Summary | ZeroBOX

jm.vbs

Category Machine Started Completed
FILE s1_win7_x6401 Aug. 7, 2024, 9:48 a.m. Aug. 7, 2024, 10:06 a.m.
Size 947.2KB
Type Non-ISO extended-ASCII text, with very long lines, with CRLF line terminators
MD5 1e4160cfab325ccbe906be8bfd94fb53
SHA256 96109cbdf352781bd86eaf306c1096199b93295529ce92e6612b7b4c7b77ba13
CRC32 8D27D544
ssdeep 768:QJQX4u9291EefxRf2nzWXRAjbr/ietJLvYxgmUTRvUPz0XAxqAH9n5iwRPneNBJn:gIs3UM/QKmhgNtji1ddgBHKqYwN8Ayfl
Yara None matched

IP Address Status Action
164.124.101.2 Active Moloch
208.95.112.1 Active Moloch
46.246.6.6 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2054141 ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com) Device Retrieving External IP Address Detected
UDP 192.168.56.101:53004 -> 164.124.101.2:53 2054141 ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com) Device Retrieving External IP Address Detected
UDP 192.168.56.101:54148 -> 164.124.101.2:53 2034457 ET POLICY Observed DNS Query to DynDNS Domain (publicvm .com) Potentially Bad Traffic
TCP 192.168.56.101:49171 -> 208.95.112.1:80 2022082 ET POLICY External IP Lookup ip-api.com Device Retrieving External IP Address Detected
TCP 192.168.56.101:49168 -> 208.95.112.1:80 2022082 ET POLICY External IP Lookup ip-api.com Device Retrieving External IP Address Detected
TCP 192.168.56.101:49173 -> 208.95.112.1:80 2022082 ET POLICY External IP Lookup ip-api.com Device Retrieving External IP Address Detected
TCP 192.168.56.101:49163 -> 208.95.112.1:80 2022082 ET POLICY External IP Lookup ip-api.com Device Retrieving External IP Address Detected
TCP 192.168.56.101:49175 -> 208.95.112.1:80 2022082 ET POLICY External IP Lookup ip-api.com Device Retrieving External IP Address Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
domain chongmei33.publicvm.com
request GET http://ip-api.com/json/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2708
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceW

number_of_free_clusters: 3252203
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252194
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252174
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252040
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252040
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0
domain ip-api.com
wmi select * from win32_logicaldisk
Time & API Arguments Status Return Repeated

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

InternetCrackUrlW

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 4194304
http_method: GET
referer:
path: /json/
1 13369356 0

InternetCrackUrlA

url: http://ip-api.com/json/
flags: 0
1 1 0

InternetReadFile

buffer: {"status":"success","country":"South Korea","countryCode":"KR","region":"11","regionName":"Seoul","city":"Songpa-gu","zip":"058","lat":37.4818,"lon":127.1392,"timezone":"Asia/Seoul","isp":"Korea Telecom","org":"Kornet","as":"AS4766 Korea Telecom","query":"175.208.134.152"}
request_handle: 0x00cc000c
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

InternetCrackUrlW

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 4194304
http_method: GET
referer:
path: /json/
1 13369356 0

InternetCrackUrlA

url: http://ip-api.com/json/
flags: 0
1 1 0

InternetReadFile

buffer: {"status":"success","country":"South Korea","countryCode":"KR","region":"11","regionName":"Seoul","city":"Songpa-gu","zip":"058","lat":37.4818,"lon":127.1392,"timezone":"Asia/Seoul","isp":"Korea Telecom","org":"Kornet","as":"AS4766 Korea Telecom","query":"175.208.134.152"}
request_handle: 0x00cc000c
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

InternetCrackUrlW

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 4194304
http_method: GET
referer:
path: /json/
1 13369356 0

InternetCrackUrlA

url: http://ip-api.com/json/
flags: 0
1 1 0

InternetReadFile

buffer: {"status":"success","country":"South Korea","countryCode":"KR","region":"11","regionName":"Seoul","city":"Songpa-gu","zip":"058","lat":37.4818,"lon":127.1392,"timezone":"Asia/Seoul","isp":"Korea Telecom","org":"Kornet","as":"AS4766 Korea Telecom","query":"175.208.134.152"}
request_handle: 0x00cc000c
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

InternetCrackUrlW

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 4194304
http_method: GET
referer:
path: /json/
1 13369356 0

InternetCrackUrlA

url: http://ip-api.com/json/
flags: 0
1 1 0

InternetReadFile

buffer: {"status":"success","country":"South Korea","countryCode":"KR","region":"11","regionName":"Seoul","city":"Songpa-gu","zip":"058","lat":37.4818,"lon":127.1392,"timezone":"Asia/Seoul","isp":"Korea Telecom","org":"Kornet","as":"AS4766 Korea Telecom","query":"175.208.134.152"}
request_handle: 0x00cc000c
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

InternetCrackUrlW

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 4194304
http_method: GET
referer:
path: /json/
1 13369356 0

InternetCrackUrlA

url: http://ip-api.com/json/
flags: 0
1 1 0

InternetReadFile

buffer: {"status":"success","country":"South Korea","countryCode":"KR","region":"11","regionName":"Seoul","city":"Songpa-gu","zip":"058","lat":37.4818,"lon":127.1392,"timezone":"Asia/Seoul","isp":"Korea Telecom","org":"Kornet","as":"AS4766 Korea Telecom","query":"175.208.134.152"}
request_handle: 0x00cc000c
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\jm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
wmi select * from antivirusproduct
wmi select * from win32_operatingsystem
wmi select * from win32_logicaldisk
Time & API Arguments Status Return Repeated

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

InternetCrackUrlW

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 4194304
http_method: GET
referer:
path: /json/
1 13369356 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

send

buffer: GET /json/ HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36 Accept-Encoding: gzip, deflate Host: ip-api.com Connection: Keep-Alive
socket: 1104
sent: 259
1 259 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

InternetCrackUrlA

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

InternetCrackUrlW

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 4194304
http_method: GET
referer:
path: /json/
1 13369356 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

send

buffer: GET /json/ HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36 Accept-Encoding: gzip, deflate Host: ip-api.com Connection: Keep-Alive
socket: 1216
sent: 259
1 259 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

InternetCrackUrlA

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

InternetCrackUrlW

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 4194304
http_method: GET
referer:
path: /json/
1 13369356 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

send

buffer: GET /json/ HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36 Accept-Encoding: gzip, deflate Host: ip-api.com Connection: Keep-Alive
socket: 1104
sent: 259
1 259 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

InternetCrackUrlA

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

InternetCrackUrlW

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 4194304
http_method: GET
referer:
path: /json/
1 13369356 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

send

buffer: GET /json/ HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36 Accept-Encoding: gzip, deflate Host: ip-api.com Connection: Keep-Alive
socket: 716
sent: 259
1 259 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

InternetCrackUrlA

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7045/is-ready
flags: 0
1 1 0

InternetCrackUrlW

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 4194304
http_method: GET
referer:
path: /json/
1 13369356 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

send

buffer: GET /json/ HTTP/1.1 Accept: */* Accept-Language: ko User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36 Accept-Encoding: gzip, deflate Host: ip-api.com Connection: Keep-Alive
socket: 412
sent: 259
1 259 0

send

buffer: !
socket: 1008
sent: 1
1 1 0

InternetCrackUrlA

url: http://ip-api.com/json/
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 1008
sent: 1
1 1 0
parent_process wscript.exe martian_process "C:\Windows\System32\wscript.exe" //B "C:\Users\test22\AppData\Roaming\jm.vbs"
parent_process wscript.exe martian_process wscript.exe //B "C:\Users\test22\AppData\Roaming\jm.vbs"
file C:\Windows\SysWOW64\wscript.exe
dead_host 46.246.6.6:7045
Lionic Trojan.Script.Valyria.4!c
Cynet Malicious (score: 99)
ALYac VB:Trojan.Valyria.4537
VIPRE VB:Trojan.Valyria.4537
Sangfor Malware.Generic-VBS.Save.d63cbaa2
Arcabit VB:Trojan.Valyria.D11B9
Symantec VBS.Heur.SNIC
ESET-NOD32 VBS/Agent.OXW
Avast JS:Skiddo-A [Trj]
Kaspersky Trojan.VBS.Agent.bdq
BitDefender VB:Trojan.Valyria.4537
NANO-Antivirus Trojan.Script.Agent.iwquii
MicroWorld-eScan VB:Trojan.Valyria.4537
Rising Trojan.Agent/VBS!8.11E09 (TOPIS:E0:V4JBHGP2VOI)
Emsisoft VB:Trojan.Valyria.4537 (B)
F-Secure Malware.VBS/Dldr.Agent.VPTL
DrWeb Trojan.Siggen29.7032
FireEye VB:Trojan.Valyria.4537
Sophos VBS/DwnLdr-ACDC
Ikarus Trojan-Downloader.VBS.Agent
Google Detected
Avira VBS/Dldr.Agent.VPTL
MAX malware (ai score=85)
Microsoft Trojan:Script/Wacatac.B!ml
ZoneAlarm Trojan.VBS.Agent.bdq
GData VB:Trojan.Valyria.4537
Varist VBS/Dunihi.A
Tencent Vbs.Trojan.Agent.Gkjl
huorong Trojan/VBS.Obfuscator.f
Fortinet VBS/Agent.OXW!tr
AVG JS:Skiddo-A [Trj]
alibabacloud Trojan[downloader]:Win/Valyria.Gen