**** Malware_Report_-_Results **** This report shows all the different areas TAZER analyzes for the sample: Host, Network Activity, and Detection. Malware Search Criteria: MD5 =349b154c8261779af11273b87c37c050 **** Malware_Report_-_Results **** ___________________________________________________________________________________________________________________________________________________________________________________________________________________ |File_MD5Sum_____________________|SHA1SUM_________________________________|SHA256SUM_______________________________________________________|FUZZY_HASH____________________________________________________|File_Size| |349b154c8261779af11273b87c37c050|6c374940124882d7a57be121d23c496a0054cbaf|0420da6c6aeaf78e16490ce676e92f078e566320f535b7bf1bf7c5f68da1e0c7|1536:beeiYPTasrgzU78EmC2gfg0/+LeRhINHj7+ksf:SCRrgz48EmC2zuO0IY|62976____| **** File_Results **** _________ |File_Name| |kp.exe___| **** SNORT_Results **** ___________________________________________ |Snort_Class|Snort_Alert______________|Count| |N/A________|No_snort_alerts_generated|0____| **** AV_Results **** ___________________________________________ |AV_Alert_________________________|AV_Vendor| |N/A______________________________|Symantec_| |N/A______________________________|McAfee___| |UDS:DangerousObject.Multi.Generic|Kaspersky| |Trojan.Gen.2_____________________|Symantec_| |Artemis!BE3C0FE79F44_____________|McAfee___| |Net-Worm.Win32.Koobface.jew______|Kaspersky| **** Folders_(Added)_-_ICC_Results **** ________________ |Path|Folder_Name| **** Files_(Added)_-_ICC_Results **** ____________________________________________________________________________ |Path_______________________________________________|File_Name_______________| |c:/Documents_and_Settings/dmc73144/Application_Data|8esa.exe________________| |c:/Documents_and_Settings/dmc73144/Application_Data|a0ndf.log_______________| |c:/Documents_and_Settings/dmc73144/Application_Data|a2ha4dk8.bat____________| |c:/Documents_and_Settings/dmc73144/Application_Data|MouseDriver.bat_________| |c:/WINDOWS/Prefetch________________________________|8ESA.EXE-15C3C6E2.pf____| |c:/WINDOWS/Prefetch________________________________|AUTOIT3.EXE-32361418.pf_| |c:/WINDOWS/Prefetch________________________________|DIEP.EXE-0B3E1DC8.pf____| |c:/WINDOWS/Prefetch________________________________|GRPCONV.EXE-111CD845.pf_| |c:/WINDOWS/Prefetch________________________________|HSTART.EXE-221D72BF.pf__| |c:/WINDOWS/Prefetch________________________________|NET.EXE-01A53C2F.pf_____| |c:/WINDOWS/Prefetch________________________________|NET1.EXE-029B9DB4.pf____| |c:/WINDOWS/Prefetch________________________________|REGSHOT.EXE-010A5EE6.pf_| |c:/WINDOWS/Prefetch________________________________|RUNDLL32.EXE-253557CF.pf| |c:/WINDOWS/Prefetch________________________________|RUNONCE.EXE-2803F297.pf_| |c:/WINDOWS/Prefetch________________________________|SANDNET.EXE-2012C478.pf_| |c:/WINDOWS/Prefetch________________________________|SC.EXE-012262AF.pf______| |c:_________________________________________________|netstat_post.txt________| |c:_________________________________________________|tasksvc_post.txt________| |c:_________________________________________________|taskv_post.txt__________| **** Files_(Deleted)_-_ICC_Results **** _____________________ |Action|Path|File_Name| **** Files_(Changed)_-_ICC_Results **** ________________________________________________________________________________________________________________________ |Action__|Path__________________________________________________________________________________|File_Name_______________| |modified|c:/Documents_and_Settings/dmc73144/Cookies____________________________________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/History/History.IE5_________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144____________________________________________________|ntuser.dat.LOG__________| |modified|c:/Documents_and_Settings/LocalService________________________________________________|ntuser.dat.LOG__________| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|CMD.EXE-087B4001.pf_____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|NETSTAT.EXE-2B2B4428.pf_| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|NTOSBOOT-B00DFAAD.pf____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SCP.EXE-174845DC.pf_____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SENDIT.EXE-34C997E3.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SH.EXE-00254D2B.pf______| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SLEEP.EXE-094A3D2A.pf___| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SSHD.EXE-298CA236.pf____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SWITCH.EXE-0496EC21.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|TASKLIST.EXE-10D94B23.pf| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|WMIPRVSE.EXE-28F301A9.pf| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|WUAUCLT.EXE-399A8E72.pf_| |modified|c:/WINDOWS____________________________________________________________________________|SchedLgU.Txt____________| |modified|c:/WINDOWS/SoftwareDistribution/DataStore/Logs________________________________________|edb.chk_________________| |modified|c:/WINDOWS/system32/config____________________________________________________________|software.LOG____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SysEvent.Evt____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|system.LOG______________| |modified|c:/WINDOWS/system32/drivers/etc_______________________________________________________|hosts___________________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wbemess.log_____________| **** Registry_Keys_(Added)_-_ICC_Results **** ___________ |Action|Path| **** Registry_Values_(Added)_-_ICC_Results **** _____________________________ |Action|Path|Val_Name|Val_Data| **** Registry_Values_(Deleted)_-_ICC_Results **** ________________________________________________________________ |Action|Path|Val_Name|Val_Type|Mod_Val_Type|Val_Data|Mod_Val_Data| **** Registry_Values_(Changed)_-_ICC_Results **** ______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |Action__|Path____________________________________________________________________________________________________________________|Val_Name___________|Val_Data________________________________________________________________________|Mod_Val_Data___________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Cryptography/RNG________________________________________________________________________________|Seed_______________|06_CC_6A_EC_D8_3A_04_25_0B_61_0E_4A_AE_D8_22_10_C9_E6_D9_54_7D_4E_2F_79_06_62_B5|BA_08_E8_9F_60_9B_B3_BC_B6_96_2B_4B_30_B7_FE_EC_AD_B7_DB_E7_39_14_B6_47_47_CF_A| |modified|HKLM/SOFTWARE/Microsoft/Windows_NT/CurrentVersion/ProfileList/S-1-5-19__________________________________________________|RefCount___________|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess_________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess/Epoch___________________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/wscsvc_______________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess_____________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess/Epoch_______________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/wscsvc___________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Connections|SavedLegacySettings|3C_00_00_00_15_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_00|3C_00_00_00_17_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_0| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/SessionInformation_____________________________________________________|ProgramCount_______|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| **** DNS_Results **** _____________________________________________________________ |DNS__________________|DNS_Response___________________________| |w.nucleardiscover.com|Standard_query_response_A_60.190.223.75| **** URL_Results **** ______________________________________________________________________________ |DstIP__________|HTTP_HOST___________|HTTP_REQUEST_URI|HTTP_USER_AGENT|PROTOCOL| |239.255.255.250|239.255.255.250:1900|*_______________|--blank--______|0x11____| **** ARGUS_PROTOCOL_Results **** ______________________________________________ |PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |6_______|60______|56______|4872_____|3368_____| |17______|3_______|0_______|525______|0________| **** ARGUS_DPORT_Results **** ____________________________________________________ |DPORT|PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |888__|6_______|60______|56______|4872_____|3368_____| |1900_|17______|3_______|0_______|525______|0________| **** ARGUS_DATA_Results **** ________________________________________________________________________________________ |Time____|Date______|Protocol|SrcIP_____|DstIP__________|Dir|Flags|Sport|Dport|Pkts|Bytes| |13:44:33|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|11___|888__|13__|1100_| |13:44:39|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|11___|888__|11__|660__| |13:44:44|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|11___|888__|5___|300__| |13:45:46|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|84___|888__|13__|1100_| |13:45:51|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|84___|888__|11__|660__| |13:45:56|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|84___|888__|5___|300__| |13:46:59|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|316__|888__|13__|1100_| |13:47:04|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|316__|888__|10__|600__| |13:47:09|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|316__|888__|6___|360__| |13:48:11|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|177__|888__|14__|1160_| |13:48:17|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|177__|888__|10__|600__| |13:48:22|2011-06-22|6_______|10.10.10.7|60.190.223.75__|->_|e____|177__|888__|5___|300__| |13:43:25|2011-06-22|17______|10.10.10.7|239.255.255.250|->_|e____|3600_|1900_|1___|175__| |13:49:58|2011-06-22|17______|10.10.10.7|239.255.255.250|->_|e____|8____|1900_|2___|350__| **** Packer_Results **** ___________ |Packer_Name| **** HoneyTrap_Results **** ____________________________ |Honey_Trap_Log_File_Location| **** PTFB_Results **** ______________________ |PTFB_Log_File_Location|