analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34

Full analysis: https://app.any.run/tasks/13b7e315-fdaa-4a47-8df8-fa2320b64967
Verdict: Malicious activity
Analysis date: December 14, 2018, 11:50:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

63C771214D437AF56C90081148AF0286

SHA1:

07C15314D7E6A65B8C94F0B9BAB650050782C54A

SHA256:

3E9F4ED5A9A4D7888B24C21E0C9E594020BD9B7588734690BFEF3BE622882E34

SSDEEP:

196608:2HFS9HI12JgAYDGQvhtjPnyhc8U1gSxeLFyEYDi/qRuNsc8DYE0J:2E6ydYraiESxqyEY2SGscaaJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • 3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe (PID: 3824)
      • regsvr32.exe (PID: 2340)
      • regsvr32.exe (PID: 3124)
      • regsvr32.exe (PID: 3300)
      • InstTXSSO.exe (PID: 568)
    • Registers / Runs the DLL via REGSVR32.EXE

      • InstTXSSO.exe (PID: 568)
    • Application was dropped or rewritten from another process

      • InstTXSSO.exe (PID: 568)
      • QQMusicCvtData.exe (PID: 480)
      • QQMusicCvtData.exe (PID: 3408)
      • QQMusic.exe (PID: 3392)
  • SUSPICIOUS

    • Creates files in the user directory

      • InstTXSSO.exe (PID: 568)
      • regsvr32.exe (PID: 3124)
      • QQMusic.exe (PID: 3392)
      • 3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe (PID: 3824)
    • Creates files in the program directory

      • InstTXSSO.exe (PID: 568)
      • 3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe (PID: 3824)
    • Executable content was dropped or overwritten

      • InstTXSSO.exe (PID: 568)
      • 3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe (PID: 3824)
    • Creates COM task schedule object

      • regsvr32.exe (PID: 2340)
      • regsvr32.exe (PID: 3300)
      • 3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe (PID: 3824)
    • Creates files in the Windows directory

      • 3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe (PID: 3824)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe (PID: 3824)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: 6.1
OSVersion: 5
EntryPoint: 0x354b
UninitializedDataSize: 16896
InitializedDataSize: 431104
CodeSize: 25600
LinkerVersion: 9
PEType: PE32
TimeStamp: 2009:09:09 15:23:23+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Sep-2009 13:23:23
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 09-Sep-2009 13:23:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000063A2
0x00006400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.48045
.rdata
0x00008000
0x000018F2
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.88829
.data
0x0000A000
0x0006669C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.42988
.ndata
0x00071000
0x0014D000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x001BE000
0x000054F8
0x00005600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.14158

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21649
968
UNKNOWN
English - United States
RT_MANIFEST
2
6.3142
4264
UNKNOWN
English - United States
RT_ICON
3
6.54248
2216
UNKNOWN
English - United States
RT_ICON
4
4.98871
1384
UNKNOWN
English - United States
RT_ICON
5
6.35258
1128
UNKNOWN
English - United States
RT_ICON
102
2.63447
160
UNKNOWN
English - United States
RT_DIALOG
103
2.59914
76
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.62576
492
UNKNOWN
English - United States
RT_DIALOG
106
2.86626
228
UNKNOWN
English - United States
RT_DIALOG
111
2.9304
218
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
11
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start start 3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe no specs 3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe qqmusiccvtdata.exe no specs qqmusiccvtdata.exe no specs insttxsso.exe regsvr32.exe regsvr32.exe no specs regsvr32.exe qqmusic.exe qzonemusic.exe no specs qqmusiccvtdata.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3228"C:\Users\admin\AppData\Local\Temp\3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe" C:\Users\admin\AppData\Local\Temp\3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3824"C:\Users\admin\AppData\Local\Temp\3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe" C:\Users\admin\AppData\Local\Temp\3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
480"C:\Program Files\Tencent\QQMusic\QQMusicCvtData.exe" /backupuserdataC:\Program Files\Tencent\QQMusic\QQMusicCvtData.exe3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe
User:
admin
Company:
Tencent
Integrity Level:
HIGH
Description:
QQMusic
Exit code:
1
Version:
7.97.2091.621
3408"C:\Program Files\Tencent\QQMusic\QQMusicCvtData.exe" /deletefirstcollectC:\Program Files\Tencent\QQMusic\QQMusicCvtData.exe3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe
User:
admin
Company:
Tencent
Integrity Level:
HIGH
Description:
QQMusic
Exit code:
1
Version:
7.97.2091.621
568"C:\Program Files\Tencent\QQMusic\TXSSO\InstTXSSO.exe" "C:\Program Files\Tencent\QQMusic\TXSSO"C:\Program Files\Tencent\QQMusic\TXSSO\InstTXSSO.exe
3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe
User:
admin
Company:
Tencent
Integrity Level:
HIGH
Description:
InstTXSS Application
Exit code:
0
Version:
1, 0, 0, 4
3124"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files\Common Files\Tencent\TXSSO\1.2.1.12\Bin\\SSOCommon.dll"C:\Windows\System32\regsvr32.exe
InstTXSSO.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2340"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files\Common Files\Tencent\TXSSO\1.2.1.12\Bin\\SSOAxCtrlForPTLogin.dll"C:\Windows\System32\regsvr32.exeInstTXSSO.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3300"C:\Windows\System32\regsvr32.exe" /s "C:\Program Files\Common Files\Tencent\TXSSO\1.2.1.12\Bin\\SSOLUIControl.dll"C:\Windows\System32\regsvr32.exe
InstTXSSO.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3392"C:\Program Files\Tencent\QQMusic\QQMusic.exe" /RegSkinFilesC:\Program Files\Tencent\QQMusic\QQMusic.exe
3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe
User:
admin
Company:
Tencent
Integrity Level:
HIGH
Description:
QQMusic
Exit code:
0
Version:
7.97.2091.621
2744"C:\Program Files\Tencent\QQMusic\QzoneMusic.exe" /RegServerC:\Program Files\Tencent\QQMusic\QzoneMusic.exe3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe
User:
admin
Company:
Tencent
Integrity Level:
HIGH
Description:
QQMusic
Exit code:
0
Version:
7.97.2091.621
Total events
810
Read events
500
Write events
0
Delete events
0

Modification events

No data
Executable files
38
Suspicious files
3
Text files
1 798
Unknown types
3

Dropped files

PID
Process
Filename
Type
38243e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exeC:\Users\admin\AppData\Local\Temp\nsq80BC.tmp\0002.bmpimage
MD5:2B31D80706304ABDEA9CAA70C011BA04
SHA256:3216667F933BB59C53D48D89375CAEF9A88C395551D95211C375BC91BA297D54
38243e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exeC:\Users\admin\AppData\Local\Temp\nsq80BC.tmp\modern-header.bmpimage
MD5:4F7EEEF849B642D95A7E51F520F1215D
SHA256:FA05F4FC8E1A08DC8E7BAB6FF6D48E8DCDB7824E9DA1B74E0BE04407390B4D55
38243e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exeC:\Users\admin\AppData\Local\Temp\nsq80BC.tmp\ioSpecial.initext
MD5:6350E5A4154846F2485E0128A0F94994
SHA256:EB99AB00389D37F2C0DF4BD32248BB179F2443F6328DA8709C1C791BFE1B43CA
38243e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exeC:\Users\admin\AppData\Local\Temp\nsq80BC.tmp\0004.bmpimage
MD5:28ED5D4B7CE1E3E121CAAC4AAC3326E8
SHA256:6FEA99A4537A051FC63187E60D29F2B6260466DF2CACDAA87C7C74019FCBB2A3
38243e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exeC:\Users\admin\AppData\Local\Temp\nsq80BC.tmp\QQMusicOption.initext
MD5:C0536E083C697F3E2FAA3D2C29D5592B
SHA256:B7506C772BB722473A6DFFA9BB774937E164382538055C2D80064DE1EE8E8989
38243e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exeC:\Users\admin\AppData\Local\Temp\nsq80BC.tmp\0003.bmpimage
MD5:42C571530E8767F7F54AEA19AD3AFAB6
SHA256:6FDAE26B1C9862EE6CCB00C0AF632544695B8558AC4EB4B06577B5D9F8D6C48E
38243e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exeC:\Users\admin\AppData\Local\Temp\nsq80BC.tmp\modern-wizard.bmpimage
MD5:C4E0369054D74B4BCF5739B8E7E6BE21
SHA256:070718576FD341465C18C946C2C94D8BA4A72D87301FB2C5297A18C628CA7CDB
38243e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exeC:\Users\admin\AppData\Local\Temp\nsq80BC.tmp\0001.bmpimage
MD5:732114277EE374C0AF995DB81064D2EA
SHA256:8BFB23BB0838F63E2E314A190D74E4D305AEC5C4160D4083DFA78E5CF9A6FEAD
38243e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exeC:\Users\admin\AppData\Local\Temp\nsq80BC.tmp\ProcDll.dllexecutable
MD5:77C94614ED9089CDD3869CED387356A9
SHA256:B8748FD061D23D03F790F10EF7FAA774915079FEF4B32546EC73A566EB2923ED
38243e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exeC:\Users\admin\AppData\Local\Temp\nsq80BC.tmp\System.dllexecutable
MD5:B9F430F71C7144D8FF4AB94BE2785AA6
SHA256:B496E81A74CE871236ABCD096FB9A6B210B456BEBAA7464FA844B3241E51A655
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
Process
Message
regsvr32.exe
=========== mem dump after here is valid(SSOCommon.dll) ========
regsvr32.exe
=========== mem dump after here is valid(SSOCommon.dll) ========
3e9f4ed5a9a4d7888b24c21e0c9e594020bd9b7588734690bfef3be622882e34.exe
=========== mem dump after here is valid ========
QQMusic.exe
=========== mem dump after here is valid ========