Summary | ZeroBOX

csrssfs.exe

Malicious Library UPX PE32 MZP Format PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 17, 2023, 4:36 p.m. July 17, 2023, 4:38 p.m.
Size 684.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4b26c5d77671cf27c5985bc4435f8c44
SHA256 3afa4d43deae2aad0375c5a5075bf49f28a35aa85b811807419a38ad3e63d389
CRC32 B3152578
ssdeep 12288:exndS6phb/cci16UFHRT+fv8ASQYmnwxIRP0OHLaChB:e1pZ/e6U7q3yLmnwKB0OPh
Yara
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section CODE
section DATA
section BSS
packer BobSoft Mini Delphi -> BoB / BobSoft
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 840
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00500000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000
process_handle: 0xffffffff
3221225496 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00499000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00499000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00499000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00499000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00499000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00499000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00499000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00499000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00499000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00499000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00499000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 147456
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x02b31000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00038000', u'virtual_address': u'0x00061000', u'entropy': 6.945841797507477, u'name': u'DATA', u'virtual_size': u'0x00037ec4'} entropy 6.94584179751 description A section with a high entropy has been found
entropy 0.327964860908 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
McAfee Artemis!4B26C5D77671
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Symantec ML.Attribute.HighConfidence
APEX Malicious
Cynet Malicious (score: 100)
McAfee-GW-Edition BehavesLike.Win32.Worm.jc
Ikarus Trojan-Downloader.Win32.Banload
Google Detected
VBA32 Malware-Cryptor.Inject.gen
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/ModiLoader.VT!tr