Report - nano.js

Malicious Library Malicious Packer PE File .NET EXE PE32
ScreenShot
Created 2024.08.12 10:46 Machine s1_win7_x6403_us
Filename nano.js
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
11.2
ZERO API file : clean
VT API (file) 15 detected (Malicious, score, Vjw0rm, Skiddo, Detected, Tnega)
md5 dc0bce4906594a89e2707870b3455a71
sha256 9332806b808c9d72d0366841aa990fe5dbde39f88eccd73962adc6a91da0548d
ssdeep 6144:UIvs5RI+1ARx62K9BxZHBPvZTwDjdOvBUkPWi3Uqwp+72VHHz7rX2EkvW:UI057o2BxyjdE7Gp+ET2e
imphash
impfuzzy
  Network IP location

Signature (21cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger The process wscript.exe wrote an executable file to disk which it then attempted to execute
watch A process attempted to delay the analysis task.
watch Attempts to remove evidence of file being downloaded from the Internet
watch Drops a binary and executes it
watch File has been identified by 15 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
watch Looks for the Windows Idle Time to determine the uptime
watch One or more non-whitelisted processes were created
watch One or more of the buffers contains an embedded PE file
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Checks whether any human activity is being performed by constantly checking whether the foreground window changed
notice Connects to a Dynamic DNS Domain
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice One or more potentially interesting buffers were extracted
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
info Is_DotNET_EXE (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info PE_Header_Zero PE File Signature binaries (download)

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
jinvestments.duckdns.org SE GleSYS AB 46.246.14.67 mailcious
chongmei33.publicvm.com SE GleSYS AB 46.246.4.73 mailcious
46.246.4.73 SE GleSYS AB 46.246.4.73 clean
46.246.14.67 SE GleSYS AB 46.246.14.67 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure