Summary | ZeroBOX

nai.exe

UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us June 14, 2023, 9:31 a.m. June 14, 2023, 9:44 a.m.
Size 605.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4a28daa7b3ea61ede54d0038bb7d4c10
SHA256 e970fdbbcd35127388ad909820df33fbe5d0a7bd4b52ccde011c5782edfe03fc
CRC32 FB2D0D7F
ssdeep 12288:jig4rfh0virvxZWkHB6b+2Is2wsG9KgahOvmiEX+9bDGpo8cR:jpa50q7xrHBaIeXKgah9X2bQcR
Yara
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:
gapfnScSendMessage+0x332 GetAppCompatFlags2-0x8ea user32+0x162fa @ 0x755f62fa
GetThreadDesktop+0xd7 GetWindowLongW-0x2c4 user32+0x16d3a @ 0x755f6d3a
GetClientRect+0xc5 CallWindowProcW-0xb user32+0x20d27 @ 0x75600d27
CallWindowProcA+0x1b GetClassNameA-0x95 user32+0x2794a @ 0x7560794a
nai+0x1bdd1 @ 0x41bdd1
nai+0x1a91e @ 0x41a91e
nai+0x1b9b5 @ 0x41b9b5
IID_IVbaHost+0x236f3 UserDllMain-0x41bc4 msvbvm60+0x51d33 @ 0x72991d33
nai+0x14914 @ 0x414914
IID_IVbaHost+0x239f4 UserDllMain-0x418c3 msvbvm60+0x52034 @ 0x72992034
IID_IVbaHost+0x23e5b UserDllMain-0x4145c msvbvm60+0x5249b @ 0x7299249b
IID_IVbaHost+0x24027 UserDllMain-0x41290 msvbvm60+0x52667 @ 0x72992667
IID_IVbaHost+0x3b77 UserDllMain-0x61740 msvbvm60+0x321b7 @ 0x729721b7
IID_IVbaHost+0x386d UserDllMain-0x61a4a msvbvm60+0x31ead @ 0x72971ead
IID_IVbaHost+0x36291 UserDllMain-0x2f026 msvbvm60+0x648d1 @ 0x729a48d1
IID_IVbaHost+0x418d8 UserDllMain-0x239df msvbvm60+0x6ff18 @ 0x729aff18
BASIC_CLASS_Release+0xfcaa IID_IVbaHost-0xff3d msvbvm60+0x1e703 @ 0x7295e703
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
nai+0x16c6 @ 0x4016c6
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 0f b7 46 14 89 55 fc 89 55 cc 89 45 c8 39 96 a0
exception.instruction: movzx eax, word ptr [esi + 0x14]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x32ed366
registers.esp: 1635320
registers.edi: 0
registers.eax: 0
registers.ebp: 1636392
registers.edx: 0
registers.ebx: 1971191808
registers.esi: 379607882
registers.ecx: 52881392
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x003f0000
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
FireEye Generic.mg.4a28daa7b3ea61ed
Malwarebytes MachineLearning/Anomalous.100%
Sangfor Suspicious.Win32.Save.vb
Cybereason malicious.a16ee8
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.CDZL
APEX Malicious
Cynet Malicious (score: 100)
Avast Win32:GenMalicious-KJT [Trj]
Sophos Mal/VB-FD
F-Secure Trojan.TR/Dropper.Gen
Trapmine malicious.moderate.ml.score
SentinelOne Static AI - Malicious PE
Avira TR/Dropper.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
Acronis suspicious
BitDefenderTheta Gen:NN.ZevbaF.36250.Lm3@a09sMzpi
Cylance unsafe
Fortinet W32/Injector.CJWH!tr
AVG Win32:GenMalicious-KJT [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)