Summary | ZeroBOX

restart1.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 27, 2024, 3:06 p.m. Aug. 27, 2024, 3:25 p.m.
Size 106.5KB
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 a53afb86a8787bf91dcb86a37dd4ba0b
SHA256 f160df8cb420723233504fbbc0a5ae559c8d911cd191035e1fff9f4d7ddcac02
CRC32 5BC25DB0
ssdeep 3072:dYYCwJDfaCDo1KBgOR1ataNqQN2IJBNo3t/ko4pej3LZHSjY:dl5DYIgO3IPQNdJB2PHOY
PDB Path F:\restart\restart\Release\restart.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path F:\restart\restart\Release\restart.pdb
Bkav W32.Common.B83D2003
Lionic Trojan.Win32.Fragtor.4!c
Elastic malicious (moderate confidence)
Cynet Malicious (score: 100)
ALYac Gen:Variant.Fragtor.604683
Cylance Unsafe
VIPRE Gen:Variant.Fragtor.604683
Sangfor Trojan.Win32.Agent.Vq9z
BitDefender Trojan.GenericKD.73934390
Cybereason malicious.6a8787
Arcabit Trojan.Generic.D4682636
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
MicroWorld-eScan Trojan.GenericKD.73934390
Emsisoft Trojan.GenericKD.73934390 (B)
McAfeeD ti!F160DF8CB420
FireEye Trojan.GenericKD.73934390
MAX malware (ai score=87)
Antiy-AVL Trojan/Multi.Agent
Kingsoft Win32.Troj.Unknown.a
Microsoft Trojan:Win32/Casdet!rfn
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Trojan.GenericKD.73934390
BitDefenderTheta Gen:NN.ZexaF.36812.guW@aWTkADpi
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R011H09GS24
Fortinet W32/PossibleThreat
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (D)