**** Malware_Report_-_Results **** This report shows all the different areas TAZER analyzes for the sample: Host, Network Activity, and Detection. Malware Search Criteria: MD5 =1634b7b8dc5cf1881fff3795ca1dfdde **** Malware_Report_-_Results **** _____________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |File_MD5Sum_____________________|SHA1SUM_________________________________|SHA256SUM_______________________________________________________|FUZZY_HASH______________________________________________________________________|File_Size| |1634b7b8dc5cf1881fff3795ca1dfdde|9e3ae6a734669cd16b686023562b624dbb45646e|5b2cca2c2ad0c59d8b32568bc59e1f013c79dd75d18d1ac861289b3fd40dcba0|1536:2wLD8sK0m3aHUMwLZmJUCdLCVQhrzPbv5rERHx9CVhpfwrjBpBlo:2wjmK0lZmJUCdLCVyzzOVx|71312____| **** File_Results **** _________ |File_Name| |cb.exe___| **** SNORT_Results **** ___________________________________________ |Snort_Class|Snort_Alert______________|Count| |N/A________|No_snort_alerts_generated|0____| **** AV_Results **** __________________ |AV_Alert|AV_Vendor| **** Folders_(Added)_-_ICC_Results **** __________________________________________________________________ |Path__________________________________________________|Folder_Name| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp|nsj3.tmp___| **** Files_(Added)_-_ICC_Results **** ____________________________________________________________________________ |Path_______________________________________________|File_Name_______________| |c:/Documents_and_Settings/dmc73144/Application_Data|fts1gny.exe_____________| |c:/Documents_and_Settings/dmc73144/Application_Data|k6jpm8.log______________| |c:/Documents_and_Settings/dmc73144/Application_Data|MouseDriver.bat_________| |c:/WINDOWS/Prefetch________________________________|CB.EXE-3B8A22FB.pf______| |c:/WINDOWS/Prefetch________________________________|FTS1GNY.EXE-357EA233.pf_| |c:/WINDOWS/Prefetch________________________________|GRPCONV.EXE-111CD845.pf_| |c:/WINDOWS/Prefetch________________________________|IR.EXE-03502871.pf______| |c:/WINDOWS/Prefetch________________________________|NET.EXE-01A53C2F.pf_____| |c:/WINDOWS/Prefetch________________________________|NET1.EXE-029B9DB4.pf____| |c:/WINDOWS/Prefetch________________________________|RUNDLL32.EXE-253557CF.pf| |c:/WINDOWS/Prefetch________________________________|RUNONCE.EXE-2803F297.pf_| |c:/WINDOWS/Prefetch________________________________|SANDNET.EXE-2012C478.pf_| |c:/WINDOWS/Prefetch________________________________|SC.EXE-012262AF.pf______| |c:_________________________________________________|netstat_post.txt________| |c:_________________________________________________|tasksvc_post.txt________| |c:_________________________________________________|taskv_post.txt__________| **** Files_(Deleted)_-_ICC_Results **** _____________________ |Action|Path|File_Name| **** Files_(Changed)_-_ICC_Results **** ________________________________________________________________________________________________________________________ |Action__|Path__________________________________________________________________________________|File_Name_______________| |modified|c:/Documents_and_Settings/dmc73144/Cookies____________________________________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/History/History.IE5_________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144____________________________________________________|ntuser.dat.LOG__________| |modified|c:/Documents_and_Settings/LocalService________________________________________________|ntuser.dat.LOG__________| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|CMD.EXE-087B4001.pf_____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|HSTART.EXE-221D72BF.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|NETSTAT.EXE-2B2B4428.pf_| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SH.EXE-00254D2B.pf______| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SLEEP.EXE-094A3D2A.pf___| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SSHD.EXE-298CA236.pf____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SWITCH.EXE-0496EC21.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|TASKLIST.EXE-10D94B23.pf| |modified|c:/WINDOWS/system32/config____________________________________________________________|software.LOG____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SysEvent.Evt____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|system.LOG______________| |modified|c:/WINDOWS/system32/drivers/etc_______________________________________________________|hosts___________________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wbemess.log_____________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wmiprov.log_____________| **** Registry_Keys_(Added)_-_ICC_Results **** ___________ |Action|Path| **** Registry_Values_(Added)_-_ICC_Results **** _____________________________ |Action|Path|Val_Name|Val_Data| **** Registry_Values_(Deleted)_-_ICC_Results **** ________________________________________________________________ |Action|Path|Val_Name|Val_Type|Mod_Val_Type|Val_Data|Mod_Val_Data| **** Registry_Values_(Changed)_-_ICC_Results **** ______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |Action__|Path____________________________________________________________________________________________________________________|Val_Name___________|Val_Data________________________________________________________________________|Mod_Val_Data___________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Cryptography/RNG________________________________________________________________________________|Seed_______________|96_6F_34_BA_91_97_92_DB_C3_EC_FF_C8_6A_3A_41_81_A3_C1_2E_6D_95_08_17_BF_C6_A8_BE|8D_A8_5B_9E_06_1E_67_A3_5C_F9_00_15_0A_30_1B_CB_96_FD_73_0C_72_D7_97_D9_0E_AD_B| |modified|HKLM/SOFTWARE/Microsoft/Windows_NT/CurrentVersion/ProfileList/S-1-5-19__________________________________________________|RefCount___________|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess_________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess/Epoch___________________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/wscsvc_______________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess_____________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess/Epoch_______________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/wscsvc___________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Connections|SavedLegacySettings|3C_00_00_00_15_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_00|3C_00_00_00_17_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_0| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/SessionInformation_____________________________________________________|ProgramCount_______|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| **** DNS_Results **** _____________________________________________________________ |DNS__________________|DNS_Response___________________________| |w.nucleardiscover.com|Standard_query_response_A_60.190.223.75| **** URL_Results **** ______________________________________________________________________________ |DstIP__________|HTTP_HOST___________|HTTP_REQUEST_URI|HTTP_USER_AGENT|PROTOCOL| |239.255.255.250|239.255.255.250:1900|*_______________|--blank--______|0x11____| **** ARGUS_PROTOCOL_Results **** ______________________________________________ |PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |6_______|57______|62______|4788_____|3728_____| |17______|2_______|0_______|350______|0________| **** ARGUS_DPORT_Results **** ____________________________________________________ |DPORT|PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |888__|6_______|57______|62______|4788_____|3728_____| |1900_|17______|2_______|0_______|350______|0________| **** ARGUS_DATA_Results **** ________________________________________________________________________________________ |Time____|Date______|Protocol|SrcIP_____|DstIP__________|Dir|Flags|Sport|Dport|Pkts|Bytes| |22:43:00|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|108__|888__|13__|1124_| |22:43:05|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|108__|888__|10__|600__| |22:43:10|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|108__|888__|6___|360__| |22:44:12|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|576__|888__|13__|1124_| |22:44:17|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|576__|888__|10__|600__| |22:44:22|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|576__|888__|6___|360__| |22:45:25|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|636__|888__|13__|1124_| |22:45:30|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|636__|888__|11__|660__| |22:45:35|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|636__|888__|5___|300__| |22:46:37|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|804__|888__|13__|1124_| |22:46:42|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|804__|888__|10__|600__| |22:46:47|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e_d__|804__|888__|5___|300__| |22:46:52|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e_d__|804__|888__|1___|60___| |22:46:58|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e_d__|804__|888__|1___|60___| |22:47:09|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e_d__|804__|888__|1___|60___| |22:47:31|2011-06-05|6_______|10.10.10.7|60.190.223.75__|->_|e_d__|804__|888__|1___|60___| |22:48:20|2011-06-05|17______|10.10.10.7|239.255.255.250|->_|e____|8____|1900_|2___|350__| **** Packer_Results **** ___________ |Packer_Name| **** HoneyTrap_Results **** ____________________________ |Honey_Trap_Log_File_Location| **** PTFB_Results **** ______________________ |PTFB_Log_File_Location|