**** Malware_Report_-_Results **** This report shows all the different areas TAZER analyzes for the sample: Host, Network Activity, and Detection. Malware Search Criteria: MD5 =8f5173da17f9ba2cb97ded22bf9c40d4 **** Malware_Report_-_Results **** _____________________________________________________________________________________________________________________________________________________________________________________________________________________________ |File_MD5Sum_____________________|SHA1SUM_________________________________|SHA256SUM_______________________________________________________|FUZZY_HASH______________________________________________________________|File_Size| |8f5173da17f9ba2cb97ded22bf9c40d4|3d84525bd591589956689be05cad8de9f985765a|885d1cbd606b166ecf20132d4a309c46ef6ed27325bbe8600954f62f3e95aa25|12288:xTUEMqBOkErRLvUoIUwlr/APWgIw80+rWyd7cx2JCT:NUEM6ErRLFIb1/A+7Kyd3JC|501155___| **** File_Results **** __________ |File_Name_| |ctfmon.exe| **** SNORT_Results **** ___________________________________________ |Snort_Class|Snort_Alert______________|Count| |N/A________|No_snort_alerts_generated|0____| **** AV_Results **** __________________ |AV_Alert|AV_Vendor| **** Folders_(Added)_-_ICC_Results **** __________________________________________________________________ |Path__________________________________________________|Folder_Name| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp|nsg3.tmp___| **** Files_(Added)_-_ICC_Results **** ____________________________________________________________________________________________ |Path___________________________________________________________|File_Name___________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________|b2l0zj6.exe_________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________|jdv50pd.log_________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________|MouseDriver.bat_____________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp_________|7.tmp_______________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp/nsg3.tmp|5tbp.exe____________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp/nsg3.tmp|ctfmon.exe__________________| |c:/WINDOWS/Prefetch____________________________________________|1EUROP.EXE-01E7A961.pf______| |c:/WINDOWS/Prefetch____________________________________________|2E4U_-_BUCKS.EXE-34D903D1.pf| |c:/WINDOWS/Prefetch____________________________________________|3IC.EXE-0858A957.pf_________| |c:/WINDOWS/Prefetch____________________________________________|4IR.EXE-1679E25E.pf_________| |c:/WINDOWS/Prefetch____________________________________________|5TBP.EXE-14B4196A.pf________| |c:/WINDOWS/Prefetch____________________________________________|B2L0ZJ6.EXE-04228E99.pf_____| |c:/WINDOWS/Prefetch____________________________________________|CTFMON.EXE-2DADCC36.pf______| |c:/WINDOWS/Prefetch____________________________________________|GRPCONV.EXE-111CD845.pf_____| |c:/WINDOWS/Prefetch____________________________________________|NET.EXE-01A53C2F.pf_________| |c:/WINDOWS/Prefetch____________________________________________|NET1.EXE-029B9DB4.pf________| |c:/WINDOWS/Prefetch____________________________________________|RUNDLL32.EXE-253557CF.pf____| |c:/WINDOWS/Prefetch____________________________________________|RUNDLL32.EXE-3167A563.pf____| |c:/WINDOWS/Prefetch____________________________________________|RUNDLL32.EXE-37B9E2B6.pf____| |c:/WINDOWS/Prefetch____________________________________________|RUNONCE.EXE-2803F297.pf_____| |c:/WINDOWS/Prefetch____________________________________________|SANDNET.EXE-2012C478.pf_____| |c:/WINDOWS/Prefetch____________________________________________|SC.EXE-012262AF.pf__________| |c:/WINDOWS/Prefetch____________________________________________|SVCHOST.EXE-3530F672.pf_____| |c:/WINDOWS_____________________________________________________|mqlcsv.dll__________________| |c:_____________________________________________________________|netstat_post.txt____________| |c:_____________________________________________________________|tasksvc_post.txt____________| |c:_____________________________________________________________|taskv_post.txt______________| **** Files_(Deleted)_-_ICC_Results **** _____________________ |Action|Path|File_Name| **** Files_(Changed)_-_ICC_Results **** ________________________________________________________________________________________________________________________ |Action__|Path__________________________________________________________________________________|File_Name_______________| |modified|c:/Documents_and_Settings/dmc73144/Cookies____________________________________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/History/History.IE5_________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144____________________________________________________|ntuser.dat.LOG__________| |modified|c:/Documents_and_Settings/LocalService________________________________________________|ntuser.dat.LOG__________| |modified|c:/Program_Files/OpenSSH/var/log______________________________________________________|OpenSSHd.log____________| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|HSTART.EXE-221D72BF.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|NETSTAT.EXE-2B2B4428.pf_| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SLEEP.EXE-094A3D2A.pf___| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SSHD.EXE-298CA236.pf____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SWITCH.EXE-0496EC21.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|TASKLIST.EXE-10D94B23.pf| |modified|c:/WINDOWS/system32/config____________________________________________________________|default.LOG_____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|software.LOG____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SysEvent.Evt____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SYSTEM__________________| |modified|c:/WINDOWS/system32/config____________________________________________________________|system.LOG______________| |modified|c:/WINDOWS/system32/drivers/etc_______________________________________________________|hosts___________________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wbemess.log_____________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wmiprov.log_____________| |modified|c:/WINDOWS/system32/wbem/Repository/FS________________________________________________|INDEX.MAP_______________| |modified|c:/WINDOWS/system32/wbem/Repository/FS________________________________________________|MAPPING.VER_____________| |modified|c:/WINDOWS/system32/wbem/Repository/FS________________________________________________|MAPPING2.MAP____________| |modified|c:/WINDOWS/system32/wbem/Repository/FS________________________________________________|OBJECTS.MAP_____________| **** Registry_Keys_(Added)_-_ICC_Results **** ___________ |Action|Path| **** Registry_Values_(Added)_-_ICC_Results **** _____________________________ |Action|Path|Val_Name|Val_Data| **** Registry_Values_(Deleted)_-_ICC_Results **** ________________________________________________________________ |Action|Path|Val_Name|Val_Type|Mod_Val_Type|Val_Data|Mod_Val_Data| **** Registry_Values_(Changed)_-_ICC_Results **** ______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |Action__|Path____________________________________________________________________________________________________________________|Val_Name___________|Val_Data________________________________________________________________________|Mod_Val_Data___________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Cryptography/RNG________________________________________________________________________________|Seed_______________|BD_93_11_2F_EB_00_AF_49_42_10_F3_A6_96_8D_F5_EE_78_7E_A0_84_46_A3_DB_7B_E7_04_21|34_66_61_25_BE_1E_71_2E_FE_7D_44_A5_F6_92_70_56_6A_38_4B_E3_08_74_EA_4D_4E_7B_B| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|Name_______________|"msoobe.exe"____________________________________________________________________|"svchost.exe"__________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|ID_________________|0x3B7D853E______________________________________________________________________|0x41107ED6_____________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Windows_NT/CurrentVersion/ProfileList/S-1-5-19__________________________________________________|RefCount___________|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess_________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess/Epoch___________________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/wscsvc_______________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess_____________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess/Epoch_______________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/wscsvc___________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1A10_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Connections|SavedLegacySettings|3C_00_00_00_15_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_00|3C_00_00_00_19_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_0| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/SessionInformation_____________________________________________________|ProgramCount_______|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1A10_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| **** DNS_Results **** ___________________________________________________________________________________________________________________________________________________ |DNS_________________________|DNS_Response__________________________________________________________________________________________________________| |ikea.com____________________|Standard_query_response_A_192.71.68.7_________________________________________________________________________________| |sitesell.com________________|Standard_query_response_A_66.43.48.39_________________________________________________________________________________| |google.ae___________________|Standard_query_response_A_74.125.93.103_A_74.125.93.104_A_74.125.93.105_A_74.125.93.106_A_74.125.93.147_A_74.125.93.99| |mymita.in___________________|Standard_query_response_A_78.46.109.174_______________________________________________________________________________| |aacartel.com________________|Standard_query_response_A_127.0.0.1___________________________________________________________________________________| |baonsale.com________________|Standard_query_response_A_127.0.0.1___________________________________________________________________________________| |rooftopjam.in_______________|Standard_query_response_A_66.228.54.181_______________________________________________________________________________| |jumppack.in_________________|Standard_query_response_A_66.228.54.181_______________________________________________________________________________| |w.nucleardiscover.com_______|Standard_query_response_A_60.190.223.75_______________________________________________________________________________| |170407db0816.einfoupdate.net|Standard_query_response,_Server_failure_______________________________________________________________________________| |170407db0818.einfoupdate.net|Standard_query_response,_Server_failure_______________________________________________________________________________| |170407db0818.edataupdate.com|Standard_query_response,_Server_failure_______________________________________________________________________________| |hk9sk2mfmf3h0.com___________|Standard_query_response_A_194.242.2.62_A_212.36.9.52__________________________________________________________________| **** URL_Results **** __________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |DstIP__________|HTTP_HOST___________|HTTP_REQUEST_URI__________________________________________________________________________________________________|HTTP_USER_AGENT__________________________________________________________|PROTOCOL| |78.46.109.174__|mymita.in___________|/?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4XAHPzbYiRtufQpKX/NvtsuO7olw==|Mozilla/5.0_(Windows_NT_6.1;_wget_3.0;_rv:5.0)_Gecko/20100101_Firefox/5.0|0x06____| |66.228.54.181__|rooftopjam.in_______|/?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4XAHPzbYiRtufQpKX/NvtsuO7olw==|Mozilla/5.0_(Windows_NT_6.1;_wget_3.0;_rv:5.0)_Gecko/20100101_Firefox/5.0|0x06____| |66.228.54.181__|jumppack.in_________|/?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4XAHPzbYiRtufQpKX/NvtsuO7olw==|Mozilla/5.0_(Windows_NT_6.1;_wget_3.0;_rv:5.0)_Gecko/20100101_Firefox/5.0|0x06____| |239.255.255.250|239.255.255.250:1900|*_________________________________________________________________________________________________________________|--blank--________________________________________________________________|0x11____| **** ARGUS_PROTOCOL_Results **** ______________________________________________ |PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |6_______|112_____|104_____|9484_____|14446____| |17______|2_______|0_______|350______|0________| **** ARGUS_DPORT_Results **** ____________________________________________________ |DPORT|PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |80___|6_______|45______|42______|4323_____|10716____| |443__|6_______|22______|20______|1435_____|1204_____| |888__|6_______|45______|42______|3726_____|2526_____| |1900_|17______|2_______|0_______|350______|0________| **** ARGUS_DATA_Results **** ________________________________________________________________________________________ |Time____|Date______|Protocol|SrcIP_____|DstIP__________|Dir|Flags|Sport|Dport|Pkts|Bytes| |13:21:31|2011-08-04|6_______|10.10.10.7|78.46.109.174__|->_|e____|311__|80___|13__|2413_| |13:21:36|2011-08-04|6_______|10.10.10.7|78.46.109.174__|->_|e____|311__|80___|10__|1965_| |13:21:42|2011-08-04|6_______|10.10.10.7|78.46.109.174__|->_|e____|311__|80___|6___|633__| |13:21:43|2011-08-04|6_______|10.10.10.7|66.228.54.181__|->_|e____|417__|80___|13__|2417_| |13:21:48|2011-08-04|6_______|10.10.10.7|66.228.54.181__|->_|e____|417__|80___|11__|2298_| |13:21:53|2011-08-04|6_______|10.10.10.7|66.228.54.181__|->_|e____|417__|80___|5___|300__| |13:21:54|2011-08-04|6_______|10.10.10.7|66.228.54.181__|->_|e____|367__|80___|13__|2415_| |13:21:57|2011-08-04|6_______|10.10.10.7|60.190.223.75__|->_|e____|468__|888__|14__|1184_| |13:21:59|2011-08-04|6_______|10.10.10.7|66.228.54.181__|->_|e____|367__|80___|11__|2298_| |13:22:02|2011-08-04|6_______|10.10.10.7|60.190.223.75__|->_|e____|468__|888__|11__|660__| |13:22:04|2011-08-04|6_______|10.10.10.7|66.228.54.181__|->_|e____|367__|80___|5___|300__| |13:22:08|2011-08-04|6_______|10.10.10.7|60.190.223.75__|->_|e____|468__|888__|4___|240__| |13:23:10|2011-08-04|6_______|10.10.10.7|60.190.223.75__|->_|e____|511__|888__|13__|1124_| |13:23:15|2011-08-04|6_______|10.10.10.7|60.190.223.75__|->_|e____|511__|888__|11__|660__| |13:23:20|2011-08-04|6_______|10.10.10.7|60.190.223.75__|->_|e____|511__|888__|5___|300__| |13:24:22|2011-08-04|6_______|10.10.10.7|60.190.223.75__|->_|e____|110__|888__|13__|1124_| |13:24:27|2011-08-04|6_______|10.10.10.7|60.190.223.75__|->_|e____|110__|888__|11__|660__| |13:24:32|2011-08-04|6_______|10.10.10.7|60.190.223.75__|->_|e____|110__|888__|5___|300__| |13:24:57|2011-08-04|6_______|10.10.10.7|194.242.2.62___|->_|e____|362__|443__|13__|856__| |13:25:02|2011-08-04|6_______|10.10.10.7|194.242.2.62___|->_|e____|362__|443__|11__|660__| |13:25:07|2011-08-04|6_______|10.10.10.7|194.242.2.62___|->_|e____|362__|443__|5___|300__| |13:25:08|2011-08-04|6_______|10.10.10.7|194.242.2.62___|->_|e____|363__|443__|13__|823__| |13:26:57|2011-08-04|17______|10.10.10.7|239.255.255.250|->_|e____|8____|1900_|2___|350__| **** Packer_Results **** ___________ |Packer_Name| **** HoneyTrap_Results **** ____________________________ |Honey_Trap_Log_File_Location| **** PTFB_Results **** ______________________ |PTFB_Log_File_Location|