analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

tdsskiller.exe

Full analysis: https://app.any.run/tasks/1219db37-1026-473d-bb16-4b5185e56112
Verdict: Malicious activity
Analysis date: October 13, 2019, 23:20:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FF1EFF0E0F1F2EABE1199AE71194E560

SHA1:

3B035DA6C69F9B05868FFE55D7A267D098C6F290

SHA256:

2D823C8B6076E932D696E8CB8A2C5C5DF6D392526CBA8E39B64C43635F683009

SSDEEP:

98304:NV92pm4i4yxEKvBaKrL1D3iTtFyYbRpINzBnOFr9LYUuv6A2:hHeryYbRCPU9UfiA2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • {248B0CB9-6123-4D20-82AE-62163260F936}.exe (PID: 2468)
    • Deletes the SafeBoot registry key

      • {248B0CB9-6123-4D20-82AE-62163260F936}.exe (PID: 2468)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • {248B0CB9-6123-4D20-82AE-62163260F936}.exe (PID: 2468)
    • Creates files in the driver directory

      • {248B0CB9-6123-4D20-82AE-62163260F936}.exe (PID: 2468)
    • Executable content was dropped or overwritten

      • tdsskiller.exe (PID: 2184)
      • {248B0CB9-6123-4D20-82AE-62163260F936}.exe (PID: 2468)
    • Low-level read access rights to disk partition

      • {248B0CB9-6123-4D20-82AE-62163260F936}.exe (PID: 2468)
    • Creates or modifies windows services

      • {248B0CB9-6123-4D20-82AE-62163260F936}.exe (PID: 2468)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (30.7)
.exe | UPX compressed Win32 Executable (30.1)
.exe | Win32 EXE Yoda's Crypter (29.5)
.exe | Win32 Executable (generic) (5)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

OriginalFileName: TDSSKiller.exe
InternalName: TDSSKiller
FileDescription: TDSS rootkit removing tool
FileVersion: 3.1.0.28
ProductVersion: 3.1.0.28
ProductName: TDSSKiller
LegalTrademarks: Kaspersky™ Anti-Virus ® is registered trademark of AO Kaspersky Lab.
LegalCopyright: © 1997-2019 AO Kaspersky Lab.
CompanyName: AO Kaspersky Lab
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 3.1.0.28
FileVersionNumber: 3.1.0.28
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x3200
UninitializedDataSize: -
InitializedDataSize: 4888064
CodeSize: 75776
LinkerVersion: 14
PEType: PE32
TimeStamp: 2015:12:11 19:13:14+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Dec-2015 18:13:14
Detected languages:
  • English - United States
  • Russian - Russia
Debug artifacts:
  • C:\Perforce\All\virlab\anti_rootkit\research\KlDropper\Release\KlDropper.pdb
CompanyName: AO Kaspersky Lab
LegalCopyright: © 1997-2019 AO Kaspersky Lab.
LegalTrademarks: Kaspersky™ Anti-Virus ® is registered trademark of AO Kaspersky Lab.
ProductName: TDSSKiller
ProductVersion: 3.1.0.28
FileVersion: 3.1.0.28
FileDescription: TDSS rootkit removing tool
InternalName: TDSSKiller
OriginalFilename: TDSSKiller.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 11-Dec-2015 18:13:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001269F
0x00012800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61234
.rdata
0x00014000
0x0000714A
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.20588
.data
0x0001C000
0x000013D4
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.39338
.rsrc
0x0001E000
0x004A0640
0x004A0800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99583
.reloc
0x004BF000
0x0000110C
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.41549

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.28771
1117
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.70591
488
Latin 1 / Western European
Russian - Russia
RT_ICON
3
2.72293
296
Latin 1 / Western European
Russian - Russia
RT_ICON
4
3.39609
3752
Latin 1 / Western European
Russian - Russia
RT_ICON
5
2.99642
2216
Latin 1 / Western European
Russian - Russia
RT_ICON
6
3.04565
1736
Latin 1 / Western European
Russian - Russia
RT_ICON
7
1.27489
1384
Latin 1 / Western European
Russian - Russia
RT_ICON
101
7.99752
4837808
Latin 1 / Western European
Russian - Russia
RT_RCDATA
102
2.95517
104
Latin 1 / Western European
Russian - Russia
RT_GROUP_ICON

Imports

ADVAPI32.dll
KERNEL32.dll
RPCRT4.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start tdsskiller.exe no specs tdsskiller.exe {248b0cb9-6123-4d20-82ae-62163260f936}.exe

Process information

PID
CMD
Path
Indicators
Parent process
2996"C:\Users\admin\AppData\Local\Temp\tdsskiller.exe" C:\Users\admin\AppData\Local\Temp\tdsskiller.exeexplorer.exe
User:
admin
Company:
AO Kaspersky Lab
Integrity Level:
MEDIUM
Description:
TDSS rootkit removing tool
Exit code:
3221226540
Version:
3.1.0.28
2184"C:\Users\admin\AppData\Local\Temp\tdsskiller.exe" C:\Users\admin\AppData\Local\Temp\tdsskiller.exe
explorer.exe
User:
admin
Company:
AO Kaspersky Lab
Integrity Level:
HIGH
Description:
TDSS rootkit removing tool
Version:
3.1.0.28
2468"C:\Users\admin\AppData\Local\Temp\{E23A222A-893C-4C9B-91EC-2F2351B81A9B}\{248B0CB9-6123-4D20-82AE-62163260F936}.exe" C:\Users\admin\AppData\Local\Temp\{E23A222A-893C-4C9B-91EC-2F2351B81A9B}\{248B0CB9-6123-4D20-82AE-62163260F936}.exe
tdsskiller.exe
User:
admin
Company:
AO Kaspersky Lab
Integrity Level:
HIGH
Description:
TDSS rootkit removing tool
Version:
3.1.0.28
Total events
204
Read events
184
Write events
16
Delete events
4

Modification events

(PID) Process:(2468) {248B0CB9-6123-4D20-82AE-62163260F936}.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2468) {248B0CB9-6123-4D20-82AE-62163260F936}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\70645339
Operation:writeName:Type
Value:
1
(PID) Process:(2468) {248B0CB9-6123-4D20-82AE-62163260F936}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\70645339
Operation:writeName:ErrorControl
Value:
1
(PID) Process:(2468) {248B0CB9-6123-4D20-82AE-62163260F936}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\70645339
Operation:writeName:Start
Value:
3
(PID) Process:(2468) {248B0CB9-6123-4D20-82AE-62163260F936}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\70645339
Operation:writeName:ImagePath
Value:
system32\drivers\72869179.sys
(PID) Process:(2468) {248B0CB9-6123-4D20-82AE-62163260F936}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\70645339.sys
Operation:writeName:
Value:
Driver
(PID) Process:(2468) {248B0CB9-6123-4D20-82AE-62163260F936}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\70645339.sys
Operation:writeName:
Value:
Driver
(PID) Process:(2468) {248B0CB9-6123-4D20-82AE-62163260F936}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\70645339\Enum
Operation:delete keyName:
Value:
(PID) Process:(2468) {248B0CB9-6123-4D20-82AE-62163260F936}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\70645339
Operation:delete keyName:
Value:
(PID) Process:(2468) {248B0CB9-6123-4D20-82AE-62163260F936}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\70645339.sys
Operation:delete keyName:
Value:
Executable files
12
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2468{248B0CB9-6123-4D20-82AE-62163260F936}.exeC:
MD5:
SHA256:
2468{248B0CB9-6123-4D20-82AE-62163260F936}.exeC:\Users\admin\AppData\Local\Temp\{99D5952C-13AE-4C0F-B17C-FF72BB8FD1B2}\{9740C23E-43EA-47B3-8237-00AEE005479A}.tmptext
MD5:52669129A8521AD58AE5BF859D66F7DD
SHA256:09A97C2B223BDD638647227E9733C96590AE8403ED24C2D9B28DEA83C435A2FE
2468{248B0CB9-6123-4D20-82AE-62163260F936}.exeC:\Users\admin\AppData\Local\Temp\{99D5952C-13AE-4C0F-B17C-FF72BB8FD1B2}\{9AFEE31A-CA67-4B5A-A3FF-4358A07021A7}.tmptext
MD5:0A52D6A1DD74FEB5F50D5D35BC1A51C6
SHA256:96EDFD40D55FEC6F56E6C6089750211C42427E488ADADB3765FEF7357346BDCF
2468{248B0CB9-6123-4D20-82AE-62163260F936}.exeC:\Users\admin\AppData\Local\Temp\{99D5952C-13AE-4C0F-B17C-FF72BB8FD1B2}\{85B55F45-7634-4607-B4C8-7D8F979BEFFC}.tmpexecutable
MD5:E027A6E99EF709AFD195FD6329224C47
SHA256:B31B85BF369DC36363B0E527AE3B8E95B33699D17D09C6313C43E7373A3E6874
2468{248B0CB9-6123-4D20-82AE-62163260F936}.exeC:\Users\admin\AppData\Local\Temp\{99D5952C-13AE-4C0F-B17C-FF72BB8FD1B2}\{4A056E8D-1FC3-44D7-8835-768CBA15B8AC}.tmpexecutable
MD5:CD0DAF878147B723108C428370FF0355
SHA256:A5C3D8A516FD0A15DAAB442DA424E996112C355239B985413EAA4DC1FAB76303
2468{248B0CB9-6123-4D20-82AE-62163260F936}.exeC:\Users\admin\AppData\Local\Temp\{99D5952C-13AE-4C0F-B17C-FF72BB8FD1B2}\{862F609F-84E9-4E12-A46F-C0CEA8DA6E17}.tmpexecutable
MD5:FA17EC109029B01C1DC956FF3BD6FC77
SHA256:D657D71001E5ECDA4BBBC4C35B2B17BF7FC87E90C965A115D59670A3EDD5F8CD
2468{248B0CB9-6123-4D20-82AE-62163260F936}.exeC:\Users\admin\AppData\Local\Temp\{99D5952C-13AE-4C0F-B17C-FF72BB8FD1B2}\{67B6C38D-24A4-4655-9CB2-06E6A51CC001}.tmpbinary
MD5:8FF1F9691340A1F8F879B9383E9F5587
SHA256:126C23D5FE13803C18353E9A3AA06E69CBE249DAECE3D12F54D50563F52A7EC0
2468{248B0CB9-6123-4D20-82AE-62163260F936}.exeC:\Users\admin\AppData\Local\Temp\{99D5952C-13AE-4C0F-B17C-FF72BB8FD1B2}\{A340B2F9-4855-4EBC-A383-FDEDA163A8CB}.tmpexecutable
MD5:517ECD823EB9A03368294C6C33A695D0
SHA256:7BA4EF2C5E9D15A4EE8ACC169CA233010DF8D1BC7088665E06C9E71BBA0CD40C
2184tdsskiller.exeC:\Users\admin\AppData\Local\Temp\{E23A222A-893C-4C9B-91EC-2F2351B81A9B}\{248B0CB9-6123-4D20-82AE-62163260F936}.exeexecutable
MD5:A290E9849A0C0948136A785F5096F48B
SHA256:FB3269CDA55197891F2FE9971D4C933D3C8BB4CCBE8EA6676F4CA3288B5A7EAD
2468{248B0CB9-6123-4D20-82AE-62163260F936}.exeC:\Users\admin\AppData\Local\Temp\{99D5952C-13AE-4C0F-B17C-FF72BB8FD1B2}\{319F75CB-6D39-4481-B7C9-F31F05DE2DB4}.tmpexecutable
MD5:C74D46C1F542F5FEB9B7E1A8EC04986D
SHA256:FA83733A81BA8D96EDFD15C1914D5A6056D73C61540C8747E9AE1343DA47A63D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
11
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2468
{248B0CB9-6123-4D20-82AE-62163260F936}.exe
185.85.15.30:80
support.kaspersky.com
Kaspersky Lab AO
RU
suspicious
2468
{248B0CB9-6123-4D20-82AE-62163260F936}.exe
62.67.238.144:443
ksn-file-geo.kaspersky-labs.com
Level 3 Communications, Inc.
GB
unknown
2468
{248B0CB9-6123-4D20-82AE-62163260F936}.exe
185.85.15.30:443
support.kaspersky.com
Kaspersky Lab AO
RU
suspicious
2468
{248B0CB9-6123-4D20-82AE-62163260F936}.exe
195.122.177.135:443
ksn-file-geo.kaspersky-labs.com
Level 3 Communications, Inc.
GB
unknown
2468
{248B0CB9-6123-4D20-82AE-62163260F936}.exe
62.67.238.140:443
ksn-file-geo.kaspersky-labs.com
Level 3 Communications, Inc.
GB
unknown
2468
{248B0CB9-6123-4D20-82AE-62163260F936}.exe
62.128.100.45:443
ksn-file-geo.kaspersky-labs.com
Linx Telecommunications B.V.
RU
unknown

DNS requests

Domain
IP
Reputation
support.kaspersky.com
  • 185.85.15.30
whitelisted
ksn-file-geo.kaspersky-labs.com
  • 62.67.238.140
  • 62.67.238.144
  • 81.19.104.111
  • 81.19.104.108
  • 62.67.238.142
  • 81.19.104.40
  • 62.67.238.146
  • 195.122.177.177
  • 81.19.104.37
  • 195.122.177.135
  • 62.128.100.45
  • 77.74.177.176
  • 77.74.181.28
  • 77.74.181.30
  • 77.74.177.181
  • 62.128.100.53
  • 77.74.177.174
  • 77.74.177.180
  • 195.122.177.153
suspicious
ksn-stat-geo.kaspersky-labs.com
unknown

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info