Summary | ZeroBOX

asas.exe

Generic Malware UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us July 22, 2023, 9:41 p.m. July 22, 2023, 9:45 p.m.
Size 443.5KB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 103746e75cc79da6379bc879dd58b17a
SHA256 18ff5c6d7aed24f4bfe05429a1e37df23de7a4e096e2667bf387b9ed392a5121
CRC32 42531303
ssdeep 3072:5Jva8TO6HM4cRRk0fn3zpOuF7+Qr7skOY6Z1ueyqUTiDd+vvYLgsfF8bYThAK2AG:yLXntt1RK1ueJUeU0QYTCGDpWxdCrzW
PDB Path C:\Users\Administrator\Desktop\Espio-main\loader\x64\Release\Espio.pdb
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE64 - (no description)
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\Users\Administrator\Desktop\Espio-main\loader\x64\Release\Espio.pdb
resource name KEY
resource name OBFUSCATEDPAYLOAD
Lionic Trojan.Win64.Donut.tsnU
MicroWorld-eScan Gen:Variant.Tedy.293468
ALYac Gen:Variant.Tedy.293468
Malwarebytes Trojan.MalPack
Sangfor Trojan.Win64.Agent.Vooy
Alibaba Trojan:Win64/Kryptik.dff42223
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win64/Kryptik.DKU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Tedy.293468
Avast Win64:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10be7231
Emsisoft Gen:Variant.Tedy.293468 (B)
VIPRE Gen:Variant.Tedy.293468
McAfee-GW-Edition BehavesLike.Win64.Infected.gt
FireEye Gen:Variant.Tedy.293468
Sophos Mal/Generic-S
Jiangmin Trojan.Shelm.ip
MAX malware (ai score=82)
Antiy-AVL Trojan/Win64.Kryptik
Microsoft Trojan:Win32/Wacatac.B!ml
Gridinsoft Trojan.Win64.Kryptik.oa!s1
Arcabit Trojan.Tedy.D47A5C
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Tedy.293468
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5309372
McAfee GenericRXAA-AA!103746E75CC7
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R014H0CGM23
Rising HackTool.Meterpreter!8.2F21 (TFE:5:YYnVYocbihB)
Ikarus Win32.Outbreak
MaxSecure Trojan.Malware.300983.susgen
AVG Win64:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)