Summary | ZeroBOX

tm.vbs

Category Machine Started Completed
FILE s1_win7_x6401 Sept. 7, 2024, 5:04 p.m. Sept. 7, 2024, 5:08 p.m.
Size 253.9KB
Type Non-ISO extended-ASCII text, with very long lines, with CRLF line terminators
MD5 e0b9a7748f289bbcdac5546c26475fef
SHA256 114913df9d86d36a5541b5b85082eef8c19ce31db3928916a0dda6ec3fac0b68
CRC32 7B5D01AC
ssdeep 768:TU2OjVK0ISqZJz9zDxcThFTn+giV+S2c3HsPQxxtQdvqBMGrJ4a4WF/DLl7HO:Q
Yara None matched

Name Response Post-Analysis Lookup
chongmei33.publicvm.com 46.246.82.84
IP Address Status Action
164.124.101.2 Active Moloch
46.246.82.84 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2034457 ET POLICY Observed DNS Query to DynDNS Domain (publicvm .com) Potentially Bad Traffic

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
domain chongmei33.publicvm.com
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2664
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceW

number_of_free_clusters: 3252956
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252954
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252950
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252950
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252950
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252950
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252930
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252930
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252930
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252802
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252796
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252796
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252796
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252796
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252796
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252795
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: C:\
total_number_of_clusters: 8362495
1 1 0
wmi select * from win32_logicaldisk
Time & API Arguments Status Return Repeated

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\tm reg_value wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
wmi select * from antivirusproduct
wmi select * from win32_operatingsystem
wmi select * from win32_logicaldisk
Time & API Arguments Status Return Repeated

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0

InternetCrackUrlW

url: http://chongmei33.publicvm.com:7044/is-ready
flags: 0
1 1 0

HttpOpenRequestW

connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /is-ready
1 13369356 0

send

buffer: !
socket: 980
sent: 1
1 1 0
parent_process wscript.exe martian_process wscript.exe //B "C:\Users\test22\AppData\Roaming\tm.vbs"
parent_process wscript.exe martian_process "C:\Windows\System32\wscript.exe" //B "C:\Users\test22\AppData\Roaming\tm.vbs"
file C:\Windows\SysWOW64\wscript.exe
Cynet Malicious (score: 99)
Skyhigh VBS/Agent.dy
ALYac VB:Trojan.Valyria.4537
VIPRE VB:Trojan.Valyria.4537
Sangfor Malware.Generic-VBS.Save.d63cbaa2
Arcabit VB:Trojan.Valyria.D11B9
Symantec VBS.Heur.SNIC
ESET-NOD32 VBS/Agent.OXW
McAfee VBS/Agent.dy
Avast JS:Skiddo-A [Trj]
Kaspersky Trojan.VBS.Agent.bdq
BitDefender VB:Trojan.Valyria.4537
NANO-Antivirus Trojan.Script.Agent.iwquii
MicroWorld-eScan VB:Trojan.Valyria.4537
Emsisoft VB:Trojan.Valyria.4537 (B)
F-Secure Malware.VBS/Dldr.Agent.VPTL
FireEye VB:Trojan.Valyria.4537
Sophos VBS/DwnLdr-ACDC
Ikarus Trojan-Downloader.VBS.Agent
Google Detected
Avira VBS/Dldr.Agent.VPTL
MAX malware (ai score=87)
Kingsoft Script.Troj.vbs.2023153
ZoneAlarm Trojan.VBS.Agent.bdq
GData VB:Trojan.Valyria.4537
Varist VBS/Dunihi.A
huorong Trojan/VBS.Obfuscator.f
Fortinet VBS/Agent.OXW!tr
AVG JS:Skiddo-A [Trj]
dead_host 192.168.56.101:49171
dead_host 192.168.56.101:49170
dead_host 192.168.56.101:49167
dead_host 192.168.56.101:49169
dead_host 192.168.56.101:49166
dead_host 192.168.56.101:49179
dead_host 192.168.56.101:49168
dead_host 192.168.56.101:49178
dead_host 192.168.56.101:49175
dead_host 192.168.56.101:49164
dead_host 192.168.56.101:49177
dead_host 192.168.56.101:49174
dead_host 192.168.56.101:49176
dead_host 192.168.56.101:49173
dead_host 192.168.56.101:49172
dead_host 46.246.82.84:7044