File name:

tdsskiller.exe

Full analysis: https://app.any.run/tasks/c313977a-1006-440d-bd02-d1bf49be4fd0
Verdict: Malicious activity
Analysis date: September 11, 2024, 12:34:40
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
upx
mimikatz
tools
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FF1EFF0E0F1F2EABE1199AE71194E560

SHA1:

3B035DA6C69F9B05868FFE55D7A267D098C6F290

SHA256:

2D823C8B6076E932D696E8CB8A2C5C5DF6D392526CBA8E39B64C43635F683009

SSDEEP:

98304:NV92pm4i4yxEKvBaKrL1D3iTtFyYbRpINzBnOFr9LYUuv6A2:hHeryYbRCPU9UfiA2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • MIMIKATZ has been detected (YARA)

      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
    • Deletes the SafeBoot registry key

      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • tdsskiller.exe (PID: 6852)
      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
    • Potential Corporate Privacy Violation

      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
    • Creates files in the driver directory

      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
    • Drops a system driver (possible attempt to evade defenses)

      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
    • Creates or modifies Windows services

      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
    • The process executes via Task Scheduler

      • PLUGScheduler.exe (PID: 1040)
  • INFO

    • Checks supported languages

      • tdsskiller.exe (PID: 6852)
      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
      • PLUGScheduler.exe (PID: 1040)
    • Create files in a temporary directory

      • tdsskiller.exe (PID: 6852)
      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
    • Reads the computer name

      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
      • PLUGScheduler.exe (PID: 1040)
    • Reads the software policy settings

      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
    • UPX packer has been detected

      • tdsskiller.exe (PID: 6852)
      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
    • Reads the machine GUID from the registry

      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
    • Checks proxy server information

      • {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe (PID: 188)
    • Creates files in the program directory

      • PLUGScheduler.exe (PID: 1040)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (30.7)
.exe | UPX compressed Win32 Executable (30.1)
.exe | Win32 EXE Yoda's Crypter (29.5)
.exe | Win32 Executable (generic) (5)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:12:11 18:13:14+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14
CodeSize: 75776
InitializedDataSize: 4888064
UninitializedDataSize: -
EntryPoint: 0x3200
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 3.1.0.28
ProductVersionNumber: 3.1.0.28
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: AO Kaspersky Lab
LegalCopyright: © 1997-2019 AO Kaspersky Lab.
LegalTrademarks: Kaspersky™ Anti-Virus ® is registered trademark of AO Kaspersky Lab.
ProductName: TDSSKiller
ProductVersion: 3.1.0.28
FileVersion: 3.1.0.28
FileDescription: TDSS rootkit removing tool
InternalName: TDSSKiller
OriginalFileName: TDSSKiller.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
249
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start THREAT tdsskiller.exe THREAT {0b733cef-9e51-4027-a768-5bdbc5a75298}.exe plugscheduler.exe no specs tdsskiller.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
188"C:\Users\admin\AppData\Local\Temp\{0C80EB7A-3CC4-4856-AE62-4F3311B0C017}\{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe" C:\Users\admin\AppData\Local\Temp\{0C80EB7A-3CC4-4856-AE62-4F3311B0C017}\{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe
tdsskiller.exe
User:
admin
Company:
AO Kaspersky Lab
Integrity Level:
HIGH
Description:
TDSS rootkit removing tool
Exit code:
0
Version:
3.1.0.28
Modules
Images
c:\users\admin\appdata\local\temp\{0c80eb7a-3cc4-4856-ae62-4f3311b0c017}\{0b733cef-9e51-4027-a768-5bdbc5a75298}.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
1040"C:\Program Files\RUXIM\PLUGscheduler.exe"C:\Program Files\RUXIM\PLUGScheduler.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Update LifeCycle Component Scheduler
Exit code:
0
Version:
10.0.19041.3623 (WinBuild.160101.0800)
Modules
Images
c:\program files\ruxim\plugscheduler.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
6432"C:\Users\admin\AppData\Local\Temp\tdsskiller.exe" C:\Users\admin\AppData\Local\Temp\tdsskiller.exeexplorer.exe
User:
admin
Company:
AO Kaspersky Lab
Integrity Level:
MEDIUM
Description:
TDSS rootkit removing tool
Exit code:
3221226540
Version:
3.1.0.28
Modules
Images
c:\users\admin\appdata\local\temp\tdsskiller.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
6852"C:\Users\admin\AppData\Local\Temp\tdsskiller.exe" C:\Users\admin\AppData\Local\Temp\tdsskiller.exe
explorer.exe
User:
admin
Company:
AO Kaspersky Lab
Integrity Level:
HIGH
Description:
TDSS rootkit removing tool
Exit code:
0
Version:
3.1.0.28
Modules
Images
c:\users\admin\appdata\local\temp\tdsskiller.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\rpcrt4.dll
Total events
2 714
Read events
2 703
Write events
7
Delete events
4

Modification events

(PID) Process:(188) {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\67614516
Operation:writeName:Type
Value:
1
(PID) Process:(188) {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\67614516
Operation:writeName:ErrorControl
Value:
1
(PID) Process:(188) {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\67614516
Operation:writeName:Start
Value:
3
(PID) Process:(188) {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\67614516
Operation:writeName:ImagePath
Value:
system32\drivers\20569053.sys
(PID) Process:(188) {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\67614516
Operation:delete keyName:(default)
Value:
(PID) Process:(188) {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\67614516.sys
Operation:delete keyName:(default)
Value:
(PID) Process:(188) {0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\67614516.sys
Operation:delete keyName:(default)
Value:
Executable files
14
Suspicious files
13
Text files
4
Unknown types
20

Dropped files

PID
Process
Filename
Type
188{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeC:\Windows\System32\config\SYSTEM
MD5:
SHA256:
188{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeC:\Windows\System32\config\SOFTWARE
MD5:
SHA256:
188{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeC:\Users\admin\AppData\Local\Temp\{A82884C3-5727-45E5-89F9-307147A78A78}\{67B2AFE6-E8F7-4C36-AF60-F3BF2425FBFF}.tmpexecutable
MD5:E027A6E99EF709AFD195FD6329224C47
SHA256:B31B85BF369DC36363B0E527AE3B8E95B33699D17D09C6313C43E7373A3E6874
188{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeC:\Users\admin\NTUSER.DAT
MD5:
SHA256:
188{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeC:\Windows\System32\drivers\20569053.sysexecutable
MD5:4C58AFFCD0C9B0C7528C05D71EA08C63
SHA256:3EFDFB47B0556E97256447F7D619A293D713327496A9524BFBE6A3294E9A7DF4
6852tdsskiller.exeC:\Users\admin\AppData\Local\Temp\{0C80EB7A-3CC4-4856-AE62-4F3311B0C017}\{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeexecutable
MD5:A290E9849A0C0948136A785F5096F48B
SHA256:FB3269CDA55197891F2FE9971D4C933D3C8BB4CCBE8EA6676F4CA3288B5A7EAD
188{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeC:\Users\admin\AppData\Local\Temp\{A82884C3-5727-45E5-89F9-307147A78A78}\{F474A13B-689A-4A0B-B3E1-D03AECAD7B17}.tmptext
MD5:0A52D6A1DD74FEB5F50D5D35BC1A51C6
SHA256:96EDFD40D55FEC6F56E6C6089750211C42427E488ADADB3765FEF7357346BDCF
188{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeC:\Users\admin\AppData\Local\Temp\{A82884C3-5727-45E5-89F9-307147A78A78}\{3C7FA249-D660-4D68-8788-41946F8C4D23}.tmpexecutable
MD5:FA17EC109029B01C1DC956FF3BD6FC77
SHA256:D657D71001E5ECDA4BBBC4C35B2B17BF7FC87E90C965A115D59670A3EDD5F8CD
188{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeC:\Users\admin\AppData\Local\Temp\{A82884C3-5727-45E5-89F9-307147A78A78}\{7E3697D0-8594-4F08-B70B-25901506DAC9}.tmpexecutable
MD5:AB67816718E5C65CC326BE56AC0B9E73
SHA256:D6F19026CB87C9BB5521D668B13347B68F297FCE34C5F1BFE530574B16ADB2D5
188{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exeC:\Users\admin\AppData\Local\Temp\{A82884C3-5727-45E5-89F9-307147A78A78}\{4B157A20-D93D-48AE-8521-FBB100F55C08}.tmptext
MD5:52669129A8521AD58AE5BF859D66F7DD
SHA256:09A97C2B223BDD638647227E9733C96590AE8403ED24C2D9B28DEA83C435A2FE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
54
DNS requests
40
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2120
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
188
{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe
GET
301
185.85.15.38:80
http://support.kaspersky.com/viruses/tdsskiller.xml
unknown
whitelisted
1744
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6844
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6844
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
5108
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
4460
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4276
RUXIMICS.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
2120
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
6012
svchost.exe
40.127.240.158:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
3888
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
3260
svchost.exe
40.115.3.253:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
188
{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe
185.85.15.38:80
support.kaspersky.com
Kaspersky Lab Switzerland GmbH
DE
whitelisted
188
{0B733CEF-9E51-4027-A768-5BDBC5A75298}.exe
185.85.15.38:443
support.kaspersky.com
Kaspersky Lab Switzerland GmbH
DE
whitelisted
1744
svchost.exe
40.126.32.138:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
www.microsoft.com
  • 184.30.21.171
whitelisted
google.com
  • 172.217.16.206
whitelisted
client.wns.windows.com
  • 40.115.3.253
whitelisted
support.kaspersky.com
  • 185.85.15.38
whitelisted
login.live.com
  • 40.126.32.138
  • 20.190.160.20
  • 40.126.32.72
  • 40.126.32.133
  • 40.126.32.136
  • 40.126.32.134
  • 40.126.32.76
  • 40.126.32.140
  • 20.190.160.17
  • 40.126.32.74
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
settings-win.data.microsoft.com
  • 51.124.78.146
whitelisted
slscr.update.microsoft.com
  • 13.85.23.86
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.85.23.206
whitelisted
ksn-file-geo.kaspersky-labs.com
  • 46.8.206.113
  • 46.8.206.111
  • 46.8.206.102
  • 195.122.177.159
  • 195.122.177.186
  • 81.19.104.146
  • 81.19.104.149
  • 195.122.177.178
  • 46.8.206.105
  • 81.19.104.167
  • 195.122.177.133
  • 46.8.206.88
  • 195.122.177.180
  • 195.122.177.211
  • 195.122.177.195
  • 81.19.104.41
  • 62.67.238.148
  • 62.67.238.138
unknown

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info