What is tssx.exe?

tssx.exe is part of Ghisler Software GmbH Totalcmd-X64 and developed by Ghisler Software GmbH according to the tssx.exe version information.

tssx.exe's description is "Total Commander 32bit->64bit helper tool"

tssx.exe is usually located in the 'c:\downloads\' folder.

Some of the anti-virus scanners at VirusTotal detected tssx.exe.

If you have additional information about the file, please share it with the FreeFixer users by posting a comment at the bottom of this page.

Vendor and version information [?]

The following is the available information on tssx.exe:

PropertyValue
Product nameGhisler Software GmbH Totalcmd-X64
Company nameGhisler Software GmbH
File descriptionTotal Commander 32bit->64bit helper tool
Internal nameTotalcmd-X64
Original filenametcmdx64.exe
CommentsTool used internally by Total Commander, do not start directly!
Legal copyrightCopyright © 2008-2016 Christian Ghisler
Product version1, 0, 0, 7
File version1, 0, 0, 7

Here's a screenshot of the file properties when displayed by Windows Explorer:

Product nameGhisler Software GmbH Totalcmd-X64
Company nameGhisler Software GmbH
File descriptionTotal Commander 32bit->64bit helper ..
Internal nameTotalcmd-X64
Original filenametcmdx64.exe
CommentsTool used internally by Total Comman..
Legal copyrightCopyright © 2008-2016 Christian Ghi..
Product version1, 0, 0, 7
File version1, 0, 0, 7

Digital signatures [?]

tssx.exe is not signed.

VirusTotal report

46 of the 66 anti-virus programs at VirusTotal detected the tssx.exe file. That's a 70% detection rate.

ScannerDetection Name
Acronis suspicious
Ad-Aware Trojan.GenericKD.41130104
AegisLab Hacktool.Win32.Krap.lKMc
AhnLab-V3 Malware/Win32.Generic.C3115916
ALYac Trojan.Agent.gen
Antiy-AVL Trojan/Win32.Agent
Arcabit Trojan.Generic.D2739878
Avast Win32:Trojan-gen
AVG Win32:Trojan-gen
Avira TR/AD.Troldesh.dtesv
BitDefender Trojan.GenericKD.41130104
CrowdStrike win/malicious_confidence_90% (W)
Cybereason malicious.18e44f
Cyren W32/Trojan.MOHY-5719
DrWeb Trojan.Siggen8.18882
eGambit Unsafe.AI_Score_99%
Emsisoft Trojan.GenericKD.41130104 (B)
Endgame malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GPCF
F-Secure Trojan.TR/AD.Troldesh.dtesv
FireEye Generic.mg.c7ace95ffeaee79c
Fortinet W32/Kryptik.GNFS!tr
GData Trojan.GenericKD.41130104
Ikarus Trojan-Ransom.Crypted007
Invincea heuristic
K7AntiVirus Trojan ( 005469181 )
K7GW Trojan ( 005469181 )
Kaspersky Trojan.Win32.Agent.qwitya
Malwarebytes Trojan.Crypt
MAX malware (ai score=100)
McAfee PUP-XHG-SB
McAfee-GW-Edition Artemis!Trojan
Microsoft Trojan:Win32/Skeeyah.A!rfn
MicroWorld-eScan Trojan.GenericKD.41130104
NANO-Antivirus Trojan.Win32.Kryptik.fogcps
Paloalto generic.ml
Panda Trj/Downloader.XL
Qihoo-360 HEUR/QVM20.1.F7DC.Malware.Gen
Rising Trojan.Kryptik!8.8 (CLOUD)
SentinelOne DFI - Malicious PE
Sophos Mal/Emotet-Q
Tencent Win32.Trojan.Agent.Szvg
Trapmine malicious.high.ml.score
TrendMicro-HouseCall TROJ_GEN.R050C0OCK19
VBA32 BScope.Malware-Cryptor.Hlux
ZoneAlarm Trojan.Win32.Agent.qwitya
46 of the 66 anti-virus programs detected the tssx.exe file.

Sandbox Report

The following information was gathered by executing the file inside Cuckoo Sandbox.

Summary

Successfully executed process in sandbox.

Summary

{
    "file_created": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\lock",
        "C:\\ProgramData\\services\\csrss.exe",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\state.tmp"
    ],
    "regkey_written": [
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Run\\Windows Session Manager",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Windows\\Configuration\\i"
    ],
    "dll_loaded": [
        "API-MS-Win-Core-LocalRegistry-L1-1-0.dll",
        "C:\\Windows\\system32\\secur32.dll",
        "CRYPTSP.dll",
        "ADVAPI32.DLL",
        "KERNEL32.DLL",
        "CRYPT32.dll",
        "dnsapi.dll",
        "SHELL32.dll",
        "kernel32.dll",
        "shell32.dll",
        "USER32.DLL",
        "NETAPI32.DLL",
        "advapi32.dll",
        "ADVAPI32.dll",
        "rpcrt4.dll",
        "advapi32",
        "SETUPAPI.dll",
        "WS2_32.dll",
        "ole32.dll",
        "USER32.dll"
    ],
    "file_opened": [
        "C:\\Windows\\SysWOW64\\en-US\\KERNELBASE.dll.mui",
        "C:\\",
        "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls",
        "\\\\?\\PIPE\\wkssvc",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\state.tmp",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\8ecf4f11e3ff132b88d72fa3dd458e1e2d1badfee892fed7d855228ecc9495a1.bin",
        "\\\\?\\PIPE\\srvsvc"
    ],
    "regkey_opened": [
        "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\Rpc",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\",
        "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion",
        "HKEY_CLASSES_ROOT\\interface\\{aa5b6a80-b834-11d0-932f-00a0c90dcaa9}",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Windows\\Configuration\\",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\crypt32",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLE",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run\\",
        "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\Tracing",
        "HKEY_CURRENT_USER\\SOFTWARE\\Windows\\Configuration\\",
        "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Rpc",
        "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Setup"
    ],
    "file_written": [
        "\\\\?\\PIPE\\wkssvc",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\state.tmp",
        "C:\\ProgramData\\services\\csrss.exe",
        "\\\\?\\PIPE\\srvsvc"
    ],
    "connects_ip": [
        "154.35.32.5",
        "131.188.40.189",
        "86.59.21.38",
        "127.0.0.1"
    ],
    "file_exists": [
        "C:\\ProgramData\\services\\"
    ],
    "file_failed": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-extrainfo",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\unverified-microdesc-consensus",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-descriptors",
        "C:\\ProgramData\\Common\\i",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-consensus",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-microdesc-consensus",
        "i:\\openssl\\bin\\ssl\\openssl.cnf",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-certs",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-microdescs",
        "C:\\Users\\cuck\\AppData\\Roaming\\tor\\geoip6",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\router-stability",
        "C:\\Users\\cuck\\AppData\\Roaming\\Common\\i",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\unverified-consensus",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-microdescs.new",
        "C:\\Users\\cuck\\AppData\\Roaming\\tor\\geoip"
    ],
    "file_read": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\8ecf4f11e3ff132b88d72fa3dd458e1e2d1badfee892fed7d855228ecc9495a1.bin",
        "\\\\?\\PIPE\\srvsvc",
        "\\\\?\\PIPE\\wkssvc"
    ],
    "regkey_read": [
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\SourcePath",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\DevicePath",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\Generation",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\en-US",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\crypt32\\DebugHeapFlags",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\Data",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\MaxRpcSize",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLE\\PageAllocatorUseSystemHeap",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\Data",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\Generation",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SQMClient\\Windows\\CEIPEnable",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\en-US",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\OOBEInProgress",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\Interface\\{AA5B6A80-B834-11D0-932F-00A0C90DCAA9}\\(Default)",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLE\\PageAllocatorSystemHeapIsPrivate",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\ComputerName\\ActiveComputerName\\ComputerName"
    ],
    "directory_enumerated": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-extrainfo.new",
        "C:\\Users\\cuck\\AppData\\Roaming\\tor\\torrc",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\*.dll",
        "C:\\Users\\cuck\\AppData\\Roaming\\tor\\torrc-defaults",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\state",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-descriptors.new"
    ],
    "directory_created": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\",
        "C:\\ProgramData\\services\\"
    ]
}

Dropped

[
    {
        "yara": [],
        "sha1": "2b98416886ae0271467ead4ebd3ac992f696f800",
        "name": "c066a137f0be7bcc_state",
        "filepath": "c:\\users\\cuck\\appdata\\local\\temp\\9p2i8fehvz\\state",
        "type": "ASCII text, with CRLF line terminators",
        "sha256": "c066a137f0be7bcc1470d716249f998230e31ac4ab4598087d9f428b18326ebf",
        "urls": [],
        "crc32": "7BC453AB",
        "path": "\/home\/hpuser\/.cuckoo\/storage\/analyses\/6952\/files\/c066a137f0be7bcc_state",
        "ssdeep": null,
        "size": 199,
        "sha512": "1e0ae7bde3494a21d2a1e4a1ce86461b4a6df4cd416dd98f351d7e0eb5cceeefdcac48172bc47820bab932424c4a9808374b26014f9842835280cced408af22e",
        "pids": [
            2740
        ],
        "md5": "6570065cf096c6ff8a8a7fee6a8639a9"
    },
    {
        "yara": [],
        "sha1": "9cc06a618e44fc529afdaa013a3746a049414c79",
        "name": "8ecf4f11e3ff132b_csrss.exe",
        "filepath": "C:\\ProgramData\\services\\csrss.exe",
        "type": "PE32 executable (GUI) Intel 80386, for MS Windows",
        "sha256": "8ecf4f11e3ff132b88d72fa3dd458e1e2d1badfee892fed7d855228ecc9495a1",
        "urls": [
            "http:\/\/crl.usertrust.com\/UTN-USERFirst-Object.crl05",
            "http:\/\/www.usertrust.com1",
            "http:\/\/ocsp.usertrust.com0"
        ],
        "crc32": "5B1D0693",
        "path": "\/home\/hpuser\/.cuckoo\/storage\/analyses\/6952\/files\/8ecf4f11e3ff132b_csrss.exe",
        "ssdeep": null,
        "size": 2181896,
        "sha512": "d21c4eaa91589aac1dc5be781362108a8605d7e472d9c9eeb873b4f6f4c3976e67fea07288db4b86209bf7288498e2c420bb0d56b3734e4cb3f131300db79d59",
        "pids": [
            2740
        ],
        "md5": "c7ace95ffeaee79c78ce474f4c661613"
    }
]

Generic

[
    {
        "process_path": "C:\\Users\\cuck\\AppData\\Local\\Temp\\8ecf4f11e3ff132b88d72fa3dd458e1e2d1badfee892fed7d855228ecc9495a1.bin",
        "process_name": "8ecf4f11e3ff132b88d72fa3dd458e1e2d1badfee892fed7d855228ecc9495a1.bin",
        "pid": 2740,
        "summary": {
            "file_created": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\lock",
                "C:\\ProgramData\\services\\csrss.exe",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\state.tmp"
            ],
            "regkey_written": [
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Run\\Windows Session Manager",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Windows\\Configuration\\i"
            ],
            "dll_loaded": [
                "API-MS-Win-Core-LocalRegistry-L1-1-0.dll",
                "C:\\Windows\\system32\\secur32.dll",
                "CRYPTSP.dll",
                "ADVAPI32.DLL",
                "KERNEL32.DLL",
                "CRYPT32.dll",
                "dnsapi.dll",
                "SHELL32.dll",
                "kernel32.dll",
                "shell32.dll",
                "USER32.DLL",
                "NETAPI32.DLL",
                "advapi32.dll",
                "ADVAPI32.dll",
                "rpcrt4.dll",
                "advapi32",
                "SETUPAPI.dll",
                "WS2_32.dll",
                "ole32.dll",
                "USER32.dll"
            ],
            "file_opened": [
                "C:\\Windows\\SysWOW64\\en-US\\KERNELBASE.dll.mui",
                "C:\\",
                "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls",
                "\\\\?\\PIPE\\wkssvc",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\state.tmp",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\8ecf4f11e3ff132b88d72fa3dd458e1e2d1badfee892fed7d855228ecc9495a1.bin",
                "\\\\?\\PIPE\\srvsvc"
            ],
            "regkey_opened": [
                "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\Rpc",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion",
                "HKEY_CLASSES_ROOT\\interface\\{aa5b6a80-b834-11d0-932f-00a0c90dcaa9}",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Windows\\Configuration\\",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\crypt32",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLE",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run\\",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\Tracing",
                "HKEY_CURRENT_USER\\SOFTWARE\\Windows\\Configuration\\",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Rpc",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Setup"
            ],
            "file_written": [
                "\\\\?\\PIPE\\wkssvc",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\state.tmp",
                "C:\\ProgramData\\services\\csrss.exe",
                "\\\\?\\PIPE\\srvsvc"
            ],
            "connects_ip": [
                "154.35.32.5",
                "131.188.40.189",
                "86.59.21.38",
                "127.0.0.1"
            ],
            "file_exists": [
                "C:\\ProgramData\\services\\"
            ],
            "file_failed": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-extrainfo",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\unverified-microdesc-consensus",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-descriptors",
                "C:\\ProgramData\\Common\\i",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-consensus",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-microdesc-consensus",
                "i:\\openssl\\bin\\ssl\\openssl.cnf",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-certs",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-microdescs",
                "C:\\Users\\cuck\\AppData\\Roaming\\tor\\geoip6",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\router-stability",
                "C:\\Users\\cuck\\AppData\\Roaming\\Common\\i",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\unverified-consensus",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-microdescs.new",
                "C:\\Users\\cuck\\AppData\\Roaming\\tor\\geoip"
            ],
            "file_read": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\8ecf4f11e3ff132b88d72fa3dd458e1e2d1badfee892fed7d855228ecc9495a1.bin",
                "\\\\?\\PIPE\\srvsvc",
                "\\\\?\\PIPE\\wkssvc"
            ],
            "regkey_read": [
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\SourcePath",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\DevicePath",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\Generation",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\en-US",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\crypt32\\DebugHeapFlags",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\Data",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\MaxRpcSize",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLE\\PageAllocatorUseSystemHeap",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\Data",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\Generation",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SQMClient\\Windows\\CEIPEnable",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\en-US",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\OOBEInProgress",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\Interface\\{AA5B6A80-B834-11D0-932F-00A0C90DCAA9}\\(Default)",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLE\\PageAllocatorSystemHeapIsPrivate",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\ComputerName\\ActiveComputerName\\ComputerName"
            ],
            "directory_enumerated": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-extrainfo.new",
                "C:\\Users\\cuck\\AppData\\Roaming\\tor\\torrc",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\*.dll",
                "C:\\Users\\cuck\\AppData\\Roaming\\tor\\torrc-defaults",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\state",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\cached-descriptors.new"
            ],
            "directory_created": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\9P2i8FeHvz\\",
                "C:\\ProgramData\\services\\"
            ]
        },
        "first_seen": 1587315186.75,
        "ppid": 2456
    },
    {
        "process_path": "C:\\Windows\\System32\\lsass.exe",
        "process_name": "lsass.exe",
        "pid": 476,
        "summary": {},
        "first_seen": 1587315186.3125,
        "ppid": 376
    }
]

Signatures

[
    {
        "markcount": 1,
        "families": [],
        "description": "Queries for the computername",
        "severity": 1,
        "marks": [
            {
                "call": {
                    "category": "misc",
                    "status": 1,
                    "stacktrace": [],
                    "api": "GetComputerNameW",
                    "return_value": 1,
                    "arguments": {
                        "computer_name": "CUCKPC"
                    },
                    "time": 1587315187.875,
                    "tid": 2436,
                    "flags": {}
                },
                "pid": 2740,
                "type": "call",
                "cid": 499
            }
        ],
        "references": [],
        "name": "antivm_queries_computername"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available",
        "severity": 1,
        "marks": [
            {
                "call": {
                    "category": "system",
                    "status": 1,
                    "stacktrace": [],
                    "api": "GlobalMemoryStatusEx",
                    "return_value": 1,
                    "arguments": {},
                    "time": 1587315187.938,
                    "tid": 2968,
                    "flags": {}
                },
                "pid": 2740,
                "type": "call",
                "cid": 576
            }
        ],
        "references": [],
        "name": "antivm_memory_available"
    },
    {
        "markcount": 5,
        "families": [],
        "description": "Starts servers listening",
        "severity": 2,
        "marks": [
            {
                "call": {
                    "category": "network",
                    "status": 1,
                    "stacktrace": [],
                    "api": "bind",
                    "return_value": 0,
                    "arguments": {
                        "ip_address": "127.0.0.1",
                        "socket": 608,
                        "port": 0
                    },
                    "time": 1587315190.094,
                    "tid": 2968,
                    "flags": {}
                },
                "pid": 2740,
                "type": "call",
                "cid": 12647
            },
            {
                "call": {
                    "category": "network",
                    "status": 1,
                    "stacktrace": [],
                    "api": "listen",
                    "return_value": 0,
                    "arguments": {
                        "socket": 608,
                        "backlog": 1
                    },
                    "time": 1587315190.094,
                    "tid": 2968,
                    "flags": {}
                },
                "pid": 2740,
                "type": "call",
                "cid": 12648
            },
            {
                "call": {
                    "category": "network",
                    "status": 1,
                    "stacktrace": [],
                    "api": "accept",
                    "return_value": 612,
                    "arguments": {
                        "ip_address": "127.0.0.1",
                        "socket": 608,
                        "port": 49195
                    },
                    "time": 1587315190.094,
                    "tid": 2968,
                    "flags": {}
                },
                "pid": 2740,
                "type": "call",
                "cid": 12652
            },
            {
                "call": {
                    "category": "network",
                    "status": 1,
                    "stacktrace": [],
                    "api": "bind",
                    "return_value": 0,
                    "arguments": {
                        "ip_address": "127.0.0.1",
                        "socket": 608,
                        "port": 36164
                    },
                    "time": 1587315190.094,
                    "tid": 2968,
                    "flags": {}
                },
                "pid": 2740,
                "type": "call",
                "cid": 12660
            },
            {
                "call": {
                    "category": "network",
                    "status": 1,
                    "stacktrace": [],
                    "api": "listen",
                    "return_value": 0,
                    "arguments": {
                        "socket": 608,
                        "backlog": 2147483647
                    },
                    "time": 1587315190.094,
                    "tid": 2968,
                    "flags": {}
                },
                "pid": 2740,
                "type": "call",
                "cid": 12661
            }
        ],
        "references": [],
        "name": "network_bind"
    },
    {
        "markcount": 5,
        "families": [],
        "description": "Allocates read-write-execute memory (usually to unpack itself)",
        "severity": 2,
        "marks": [
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtAllocateVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "region_size": 1654784,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "allocation_type": 12288,
                        "base_address": "0x02130000"
                    },
                    "time": 1587315186.86,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE",
                        "allocation_type": "MEM_COMMIT|MEM_RESERVE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 6
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtAllocateVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "region_size": 1650688,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "allocation_type": 12288,
                        "base_address": "0x022d0000"
                    },
                    "time": 1587315187.672,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE",
                        "allocation_type": "MEM_COMMIT|MEM_RESERVE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 25
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtAllocateVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "region_size": 4169728,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 0,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "allocation_type": 12288,
                        "base_address": "0x02470000"
                    },
                    "time": 1587315187.672,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE",
                        "allocation_type": "MEM_COMMIT|MEM_RESERVE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 26
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtAllocateVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "region_size": 4169728,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 1,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "allocation_type": 12288,
                        "base_address": "0x00400000"
                    },
                    "time": 1587315187.703,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE",
                        "allocation_type": "MEM_COMMIT|MEM_RESERVE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 65
            },
            {
                "call": {
                    "category": "process",
                    "status": 1,
                    "stacktrace": [],
                    "api": "NtProtectVirtualMemory",
                    "return_value": 0,
                    "arguments": {
                        "process_identifier": 2740,
                        "stack_dep_bypass": 0,
                        "stack_pivoted": 0,
                        "heap_dep_bypass": 1,
                        "length": 4096,
                        "protection": 64,
                        "process_handle": "0xffffffff",
                        "base_address": "0x00400000"
                    },
                    "time": 1587315187.86,
                    "tid": 2436,
                    "flags": {
                        "protection": "PAGE_EXECUTE_READWRITE"
                    }
                },
                "pid": 2740,
                "type": "call",
                "cid": 313
            }
        ],
        "references": [],
        "name": "allocates_rwx"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping",
        "severity": 2,
        "marks": [
            {
                "call": {
                    "category": "process",
                    "status": 0,
                    "stacktrace": [],
                    "last_error": 18,
                    "nt_status": -1073741511,
                    "api": "Process32NextW",
                    "return_value": 0,
                    "arguments": {
                        "process_name": "\uf4a0\u02d3\u389e\u77bc\u0138\u0087\u387a\u77bc\u86ce\u7575",
                        "snapshot_handle": "0x000001a4",
                        "process_identifier": 45469512
                    },
                    "time": 1587315189.469,
                    "tid": 2968,
                    "flags": {}
                },
                "pid": 2740,
                "type": "call",
                "cid": 6592
            }
        ],
        "references": [],
        "name": "injection_process_search"
    },
    {
        "markcount": 2,
        "families": [],
        "description": "The binary likely contains encrypted or compressed data indicative of a packer",
        "severity": 2,
        "marks": [
            {
                "entropy": 6.9676509481209825,
                "section": {
                    "size_of_data": "0x00208000",
                    "virtual_address": "0x00001000",
                    "entropy": 6.9676509481209825,
                    "name": ".text",
                    "virtual_size": "0x00207ed1"
                },
                "type": "generic",
                "description": "A section with a high entropy has been found"
            },
            {
                "entropy": 0.9781330825299789,
                "type": "generic",
                "description": "Overall entropy of this PE file is high"
            }
        ],
        "references": [
            "http:\/\/www.forensickb.com\/2013\/03\/file-entropy-explained.html",
            "http:\/\/virii.es\/U\/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf"
        ],
        "name": "packer_entropy"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "Installs itself for autorun at Windows startup",
        "severity": 3,
        "marks": [
            {
                "type": "generic",
                "reg_key": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Run\\Windows Session Manager",
                "reg_value": "\"C:\\ProgramData\\services\\csrss.exe\""
            }
        ],
        "references": [],
        "name": "persistence_autorun"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "Installs Tor on the machine",
        "severity": 3,
        "marks": [
            {
                "category": "file",
                "ioc": "C:\\Users\\cuck\\AppData\\Roaming\\tor\\geoip",
                "type": "ioc",
                "description": null
            }
        ],
        "references": [],
        "name": "network_tor"
    }
]

Yara

The Yara rules did not detect anything in the file.

Network

{
    "tls": [],
    "udp": [
        {
            "src": "192.168.56.101",
            "dst": "192.168.56.255",
            "offset": 546,
            "time": 3.1286370754241943,
            "dport": 137,
            "sport": 137
        },
        {
            "src": "192.168.56.101",
            "dst": "192.168.56.255",
            "offset": 5226,
            "time": 9.1288001537323,
            "dport": 138,
            "sport": 138
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 7070,
            "time": 3.089082956314087,
            "dport": 5355,
            "sport": 51001
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 7398,
            "time": 1.0719261169433594,
            "dport": 5355,
            "sport": 53595
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 7726,
            "time": 3.098271131515503,
            "dport": 5355,
            "sport": 53848
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 8054,
            "time": 1.7540221214294434,
            "dport": 5355,
            "sport": 54255
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 8382,
            "time": -0.03498697280883789,
            "dport": 5355,
            "sport": 55314
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 8710,
            "time": 1.6142370700836182,
            "dport": 1900,
            "sport": 1900
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 28120,
            "time": 1.094933032989502,
            "dport": 3702,
            "sport": 49152
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 36504,
            "time": 3.159736156463623,
            "dport": 1900,
            "sport": 53598
        }
    ],
    "dns_servers": [],
    "http": [],
    "icmp": [],
    "smtp": [],
    "tcp": [],
    "smtp_ex": [],
    "mitm": [],
    "hosts": [],
    "pcap_sha256": "708b0285263f3f82c9394ff82dfc927a446b7a37bb93199db18e008d7ad4872f",
    "dns": [],
    "http_ex": [],
    "domains": [],
    "dead_hosts": [],
    "sorted_pcap_sha256": "b1e6d17997f82a5249a1f6b8360b94caabc78627e9da6cebc07fd0da9c3e32b8",
    "irc": [],
    "https_ex": []
}

Screenshots

Screenshot from the sandboxScreenshot from the sandboxScreenshot from the sandbox

tssx.exe removal instructions

The instructions below shows how to remove tssx.exe with help from the FreeFixer removal tool. Basically, you install FreeFixer, scan your computer, check the tssx.exe file for removal, restart your computer and scan it again to verify that tssx.exe has been successfully removed. Here are the removal instructions in more detail:

  1. Download and install FreeFixer: http://www.freefixer.com/download.html
  2. Start FreeFixer and press the Start Scan button. The scan will finish in approximately five minutes.
    Screenshot of Start Scan button
  3. When the scan is finished, locate tssx.exe in the scan result and tick the checkbox next to the tssx.exe file. Do not check any other file for removal unless you are 100% sure you want to delete it. Tip: Press CTRL-F to open up FreeFixer's search dialog to quickly locate tssx.exe in the scan result.
    Red arrow point on the unwanted file
    c:\downloads\tssx.exe
  4. Scroll down to the bottom of the scan result and press the Fix button. FreeFixer will now delete the tssx.exe file.
    Screenshot of Fix button
  5. Restart your computer.
  6. Start FreeFixer and scan your computer again. If tssx.exe still remains in the scan result, proceed with the next step. If tssx.exe is gone from the scan result you're done.
  7. If tssx.exe still remains in the scan result, check its checkbox again in the scan result and click Fix.
  8. Restart your computer.
  9. Start FreeFixer and scan your computer again. Verify that tssx.exe no longer appear in the scan result.
Please select the option that best describe your thoughts on the removal instructions given above








Free Questionnaires

Hashes [?]

PropertyValue
MD5c7ace95ffeaee79c78ce474f4c661613
SHA2568ecf4f11e3ff132b88d72fa3dd458e1e2d1badfee892fed7d855228ecc9495a1

Error Messages

These are some of the error messages that can appear related to tssx.exe:

tssx.exe has encountered a problem and needs to close. We are sorry for the inconvenience.

tssx.exe - Application Error. The instruction at "0xXXXXXXXX" referenced memory at "0xXXXXXXXX". The memory could not be "read/written". Click on OK to terminate the program.

Total Commander 32bit->64bit helper tool has stopped working.

End Program - tssx.exe. This program is not responding.

tssx.exe is not a valid Win32 application.

tssx.exe - Application Error. The application failed to initialize properly (0xXXXXXXXX). Click OK to terminate the application.

What will you do with tssx.exe?

To help other users, please let us know what you will do with tssx.exe:



Comments

Please share with the other users what you think about this file. What does this file do? Is it legitimate or something that your computer is better without? Do you know how it was installed on your system? Did you install it yourself or did it come bundled with some other software? Is it running smoothly or do you get some error message? Any information that will help to document this file is welcome. Thank you for your contributions.

I'm reading all new comments so don't hesitate to post a question about the file. If I don't have the answer perhaps another user can help you.

No comments posted yet.

Leave a reply