**** Malware_Report_-_Results **** This report shows all the different areas TAZER analyzes for the sample: Host, Network Activity, and Detection. Malware Search Criteria: MD5 =4c391f54654311a3d5cfd1b39a976f84 **** Malware_Report_-_Results **** ________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |File_MD5Sum_____________________|SHA1SUM_________________________________|SHA256SUM_______________________________________________________|FUZZY_HASH_________________________________________________________________|File_Size| |4c391f54654311a3d5cfd1b39a976f84|fd61ded91358231b7d10c02f53ca8d830966e440|d17f8e4f107cc824fe0c001c06823321ddd55d6d6f35be9891ad14e929b50c98|12288:ZOmnT+mg5uIzxFpaO8rQCkc2Smynrh597nrRWK3jsH38rjG:ZOmnT+xgWLMnT97nd3QX7|454424___| **** File_Results **** _________ |File_Name| |cb.exe___| **** SNORT_Results **** ____________________________________________________________________ |Snort_Class|Snort_Alert_______________________________________|Count| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(86)_|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(59)_|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(382)|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(369)|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(182)|1____| **** AV_Results **** ________________________________ |AV_Alert______________|AV_Vendor| |Packed.Generic.328____|Symantec_| |Hiloti.gen.z__________|McAfee___| |Packed.Win32.Katusha.n|Kaspersky| **** Folders_(Added)_-_ICC_Results **** __________________________________________________________________________________________________ |Path__________________________________________________________________________________|Folder_Name| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp________________________________|nsz3.tmp___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|87IMY4XV___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|ITB2CJ0C___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|MILJGV5B___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|WO4JPI86___| **** Files_(Added)_-_ICC_Results **** ____________________________________________________________________________________________________________________________ |Path___________________________________________________________________________________________|File_Name___________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|3wr56.log___________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|MouseDriver.bat_____________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|u58tuv6.exe_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp_________________________________________|7.tmp_______________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp/nsz3.tmp________________________________|6tbp.exe____________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/87IMY4XV|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/87IMY4XV|gggklycc[1].htm_____________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|obcptx[1].htm_______________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|oyppct[1].htm_______________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/MILJGV5B|CAJQG7BP.htm________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/MILJGV5B|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/WO4JPI86|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/WO4JPI86|iwwnnrvi[1].htm_____________| |c:/WINDOWS/Prefetch____________________________________________________________________________|1EUROP.EXE-08D964EF.pf______| |c:/WINDOWS/Prefetch____________________________________________________________________________|2IC.EXE-13241F3D.pf_________| |c:/WINDOWS/Prefetch____________________________________________________________________________|3E4U_-_BUCKS.EXE-072B934C.pf| |c:/WINDOWS/Prefetch____________________________________________________________________________|6TBP.EXE-076673DE.pf________| |c:/WINDOWS/Prefetch____________________________________________________________________________|AUTOIT3.EXE-32361418.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|CB.EXE-2295DB6E.pf__________| |c:/WINDOWS/Prefetch____________________________________________________________________________|DIEP.EXE-0B3E1DC8.pf________| |c:/WINDOWS/Prefetch____________________________________________________________________________|GRPCONV.EXE-111CD845.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|HSTART.EXE-221D72BF.pf______| |c:/WINDOWS/Prefetch____________________________________________________________________________|IR.EXE-2DFA95FA.pf__________| |c:/WINDOWS/Prefetch____________________________________________________________________________|NET.EXE-01A53C2F.pf_________| |c:/WINDOWS/Prefetch____________________________________________________________________________|NET1.EXE-029B9DB4.pf________| |c:/WINDOWS/Prefetch____________________________________________________________________________|REGSHOT.EXE-010A5EE6.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-253557CF.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-2FB11A28.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-4A6BBE15.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNONCE.EXE-2803F297.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|SANDNET.EXE-2012C478.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|SC.EXE-012262AF.pf__________| |c:/WINDOWS/Prefetch____________________________________________________________________________|SVCHOST.EXE-3530F672.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|U58TUV6.EXE-2CBE9B06.pf_____| |c:/WINDOWS_____________________________________________________________________________________|ibadoxiyetuk.dll____________| |c:/WINDOWS_____________________________________________________________________________________|igpicomt.dll________________| |c:_____________________________________________________________________________________________|netstat_post.txt____________| |c:_____________________________________________________________________________________________|tasksvc_post.txt____________| |c:_____________________________________________________________________________________________|taskv_post.txt______________| **** Files_(Deleted)_-_ICC_Results **** _____________________ |Action|Path|File_Name| **** Files_(Changed)_-_ICC_Results **** ________________________________________________________________________________________________________________________ |Action__|Path__________________________________________________________________________________|File_Name_______________| |modified|c:/Documents_and_Settings/dmc73144/Cookies____________________________________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/History/History.IE5_________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144____________________________________________________|ntuser.dat.LOG__________| |modified|c:/Documents_and_Settings/LocalService________________________________________________|ntuser.dat.LOG__________| |modified|c:/Program_Files/OpenSSH/var/log______________________________________________________|OpenSSHd.log____________| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|CMD.EXE-087B4001.pf_____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|NETSTAT.EXE-2B2B4428.pf_| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|NTOSBOOT-B00DFAAD.pf____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SCP.EXE-174845DC.pf_____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SENDIT.EXE-34C997E3.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SH.EXE-00254D2B.pf______| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SLEEP.EXE-094A3D2A.pf___| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SSHD.EXE-298CA236.pf____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SWITCH.EXE-0496EC21.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|TASKLIST.EXE-10D94B23.pf| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|WMIPRVSE.EXE-28F301A9.pf| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|WUAUCLT.EXE-399A8E72.pf_| |modified|c:/WINDOWS____________________________________________________________________________|SchedLgU.Txt____________| |modified|c:/WINDOWS/SoftwareDistribution/DataStore/Logs________________________________________|edb.chk_________________| |modified|c:/WINDOWS/system32/config____________________________________________________________|default.LOG_____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|software.LOG____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SYSTEM__________________| |modified|c:/WINDOWS/system32/config____________________________________________________________|system.LOG______________| |modified|c:/WINDOWS/system32/drivers/etc_______________________________________________________|hosts___________________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wbemess.log_____________| **** Registry_Keys_(Added)_-_ICC_Results **** ___________ |Action|Path| **** Registry_Values_(Added)_-_ICC_Results **** _____________________________ |Action|Path|Val_Name|Val_Data| **** Registry_Values_(Deleted)_-_ICC_Results **** ________________________________________________________________ |Action|Path|Val_Name|Val_Type|Mod_Val_Type|Val_Data|Mod_Val_Data| **** Registry_Values_(Changed)_-_ICC_Results **** ______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |Action__|Path____________________________________________________________________________________________________________________|Val_Name___________|Val_Data________________________________________________________________________|Mod_Val_Data___________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Cryptography/RNG________________________________________________________________________________|Seed_______________|55_7F_75_70_99_CF_05_CD_3E_EA_4A_E2_6A_DF_39_82_7D_D2_06_A0_9E_2C_82_A1_5C_33_B6|B0_79_71_A3_78_E9_98_0B_11_61_87_57_3B_12_76_1D_09_2E_B5_CA_7B_CC_03_C1_CB_D9_9| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|Name_______________|"msoobe.exe"____________________________________________________________________|"svchost.exe"__________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|ID_________________|0x3B7D853E______________________________________________________________________|0x41107ED6_____________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Windows_NT/CurrentVersion/ProfileList/S-1-5-19__________________________________________________|RefCount___________|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess_________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess/Epoch___________________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/wscsvc_______________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess_____________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess/Epoch_______________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/wscsvc___________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Connections|SavedLegacySettings|3C_00_00_00_15_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_00|3C_00_00_00_19_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_0| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/SessionInformation_____________________________________________________|ProgramCount_______|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| **** DNS_Results **** ___________________________________________________________________________________________________________________ |DNS______________________|DNS_Response_____________________________________________________________________________| |tinypic.com______________|Standard_query_response_A_209.17.70.143__________________________________________________| |match.com________________|Standard_query_response_A_208.83.243.15__________________________________________________| |daum.net_________________|Standard_query_response_A_110.45.215.23_A_114.108.157.19_A_114.108.157.50_A_61.111.62.173| |brightlegume.in__________|Standard_query_response_A_5.5.5.5________________________________________________________| |caperiod.com_____________|Standard_query_response_A_195.2.240.78___________________________________________________| |myavava.in_______________|Standard_query_response_A_91.217.153.61__________________________________________________| |w.nucleardiscover.com____|Standard_query_response_A_60.190.223.75__________________________________________________| |clashjamwallop.in________|Standard_query_response_A_64.158.56.57_A_63.251.179.57___________________________________| |211007db0624.wordbean.net|Standard_query_response_A_202.150.208.66_________________________________________________| |cr0wd-wal1.com___________|Standard_query_response_A_188.95.52.161_A_91.213.29.63___________________________________| **** URL_Results **** _______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |DstIP__________|HTTP_HOST___________|HTTP_REQUEST_URI____________________________________________________________________________________________________________________________|HTTP_USER_AGENT_____________________________________________|PROTOCOL| |5.5.5.5________|brightlegume.in_____|/90ds8c9ds8c9d0s8cds.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzbYWRtufQpKX/Nvtttu7qkw==___|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |195.2.240.78___|caperiod.com________|/pxxko/obcptx.php?adv=adv401&id=82799957&c=10331881_________________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver75|0x06____| |195.2.240.78___|caperiod.com________|/pxxko/oyppct.php?adv=adv401&id=82799957&c=10331881_________________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver75|0x06____| |195.2.240.78___|caperiod.com________|/pxxko/iwwnnrvi.php?adv=adv401&id=82799957&c=10331881_______________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver75|0x06____| |195.2.240.78___|caperiod.com________|/pxxko/gggklycc.php?adv=adv401&code1=JOOD&code2=6213&id=82799957&p=1&b=1&c=10331881_________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver75|0x06____| |91.217.153.61__|myavava.in__________|/90ds8c9ds8c9d0s8cds.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzbYWRtufQpKX/Nvtttu7qkw==___|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |64.158.56.57___|clashjamwallop.in___|/90ds8c9ds8c9d0s8cds.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzbYWRtufQpKX/Nvtttu7qkw==___|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |95.143.193.138_|95.143.193.138______|/xxxx_5/bGcyMDAwfG5vbmFtZXwzMDAxOHwwfDAuMDN8MC4xNzV8NS4xIDI2MDAgU1AyLjB8b3RsODg4fF9DbWRFeGVjU2VydmVyc3xzdGFydA==____________________________|____________________________________________________________|0x06____| |95.143.193.138_|95.143.193.138______|/xxxx_5/bGcyMDAwfG5vbmFtZXwzMDAxOHwwfDAuMDN8MC4xNzV8NS4xIDI2MDAgU1AyLjB8b3RsODg4fENtZEV4ZWNNYWlufGZhaWxlZHxodHRwczovL2NyMHdkLXdhbDEuY29tLw==|____________________________________________________________|0x06____| |239.255.255.250|239.255.255.250:1900|*___________________________________________________________________________________________________________________________________________|--blank--___________________________________________________|0x11____| **** ARGUS_PROTOCOL_Results **** ______________________________________________ |PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |6_______|147_____|132_____|13181____|18051____| |17______|3_______|0_______|525______|0________| **** ARGUS_DPORT_Results **** ____________________________________________________ |DPORT|PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |80___|6_______|80______|70______|8020_____|14321____| |443__|6_______|22______|20______|1435_____|1204_____| |888__|6_______|45______|42______|3726_____|2526_____| |1900_|17______|3_______|0_______|525______|0________| **** ARGUS_DATA_Results **** ________________________________________________________________________________________ |Time____|Date______|Protocol|SrcIP_____|DstIP__________|Dir|Flags|Sport|Dport|Pkts|Bytes| |17:36:04|2011-06-10|6_______|10.10.10.7|5.5.5.5________|->_|e____|34___|80___|13__|2404_| |17:36:06|2011-06-10|6_______|10.10.10.7|195.2.240.78___|->_|e____|69___|80___|9___|973__| |17:36:07|2011-06-10|6_______|10.10.10.7|195.2.240.78___|->_|e____|70___|80___|9___|975__| |17:36:08|2011-06-10|6_______|10.10.10.7|195.2.240.78___|->_|e____|172__|80___|9___|1005_| |17:36:09|2011-06-10|6_______|10.10.10.7|5.5.5.5________|->_|e____|34___|80___|11__|2298_| |17:36:14|2011-06-10|6_______|10.10.10.7|5.5.5.5________|->_|e____|34___|80___|5___|300__| |17:36:15|2011-06-10|6_______|10.10.10.7|91.217.153.61__|->_|e____|71___|80___|14__|2732_| |17:36:20|2011-06-10|6_______|10.10.10.7|91.217.153.61__|->_|e____|71___|80___|11__|2025_| |17:36:23|2011-06-10|6_______|10.10.10.7|60.190.223.75__|->_|e____|373__|888__|13__|1124_| |17:36:26|2011-06-10|6_______|10.10.10.7|64.158.56.57___|->_|e____|377__|80___|13__|2406_| |17:36:26|2011-06-10|6_______|10.10.10.7|91.217.153.61__|->_|e____|71___|80___|4___|240__| |17:36:28|2011-06-10|6_______|10.10.10.7|60.190.223.75__|->_|e____|373__|888__|11__|660__| |17:36:31|2011-06-10|6_______|10.10.10.7|64.158.56.57___|->_|e____|377__|80___|11__|2298_| |17:36:34|2011-06-10|6_______|10.10.10.7|60.190.223.75__|->_|e____|373__|888__|5___|300__| |17:36:36|2011-06-10|6_______|10.10.10.7|64.158.56.57___|->_|e____|377__|80___|5___|300__| |17:36:37|2011-06-10|6_______|10.10.10.7|202.150.208.66_|->_|e____|133__|80___|9___|1410_| |17:37:36|2011-06-10|6_______|10.10.10.7|60.190.223.75__|->_|e____|157__|888__|13__|1124_| |17:37:41|2011-06-10|6_______|10.10.10.7|60.190.223.75__|->_|e____|157__|888__|10__|600__| |17:37:46|2011-06-10|6_______|10.10.10.7|60.190.223.75__|->_|e____|157__|888__|6___|360__| |17:38:48|2011-06-10|6_______|10.10.10.7|60.190.223.75__|->_|e____|247__|888__|13__|1124_| |17:38:53|2011-06-10|6_______|10.10.10.7|60.190.223.75__|->_|e____|247__|888__|11__|660__| |17:38:58|2011-06-10|6_______|10.10.10.7|60.190.223.75__|->_|e____|247__|888__|5___|300__| |17:39:21|2011-06-10|6_______|10.10.10.7|188.95.52.161__|->_|e____|504__|443__|13__|856__| |17:39:21|2011-06-10|6_______|10.10.10.7|95.143.193.138_|->_|e____|378__|80___|9___|987__| |17:39:26|2011-06-10|6_______|10.10.10.7|188.95.52.161__|->_|e____|504__|443__|11__|660__| |17:39:31|2011-06-10|6_______|10.10.10.7|188.95.52.161__|->_|e____|504__|443__|5___|300__| |17:39:32|2011-06-10|6_______|10.10.10.7|188.95.52.161__|->_|e____|517__|443__|13__|823__| |17:39:35|2011-06-10|6_______|10.10.10.7|95.143.193.138_|->_|e____|341__|80___|9___|1015_| |17:35:00|2011-06-10|17______|10.10.10.7|239.255.255.250|->_|e____|3601_|1900_|1___|175__| |17:41:28|2011-06-10|17______|10.10.10.7|239.255.255.250|->_|e____|8____|1900_|2___|350__| **** Packer_Results **** ___________ |Packer_Name| **** HoneyTrap_Results **** ____________________________ |Honey_Trap_Log_File_Location| **** PTFB_Results **** ______________________ |PTFB_Log_File_Location|