**** Malware_Report_-_Results **** This report shows all the different areas TAZER analyzes for the sample: Host, Network Activity, and Detection. Malware Search Criteria: MD5 =96766255226d6be116f5fbebe47944fa **** Malware_Report_-_Results **** _____________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |File_MD5Sum_____________________|SHA1SUM_________________________________|SHA256SUM_______________________________________________________|FUZZY_HASH______________________________________________________________________|File_Size| |96766255226d6be116f5fbebe47944fa|092e087927af0fd896b8d721a04f27b0034c112a|8786e100b881a5f335c5f3748daba2515ca3d8685abc1d75781124f9b73176e7|6144:2bNZuEuGedLL0ZnwRkSPX6KigOzzpZQkzAKgNNMsfC6pkJ0+o72WV+0Hg8J3iMPb:x0ZnQv6KiV|489639___| **** File_Results **** __________ |File_Name_| |exerev.exe| **** SNORT_Results **** ___________________________________________ |Snort_Class|Snort_Alert______________|Count| |N/A________|No_snort_alerts_generated|0____| **** AV_Results **** ___________________________________ |AV_Alert_________________|AV_Vendor| |Trojan.Gen.2_____________|Symantec_| |Generic__________________|McAfee___| |HEUR:Trojan.Win32.Generic|Kaspersky| **** Folders_(Added)_-_ICC_Results **** __________________________________________________________________ |Path__________________________________________________|Folder_Name| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp|nsk3.tmp___| **** Files_(Added)_-_ICC_Results **** ____________________________________________________________________________________________ |Path___________________________________________________________|File_Name___________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________|b2l0zj6.exe_________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________|jdv50pd.log_________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________|MouseDriver.bat_____________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp_________|7.tmp_______________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp/nsk3.tmp|5tbp.exe____________________| |c:/WINDOWS/Prefetch____________________________________________|1EUROP.EXE-28C8BAD3.pf______| |c:/WINDOWS/Prefetch____________________________________________|2E4U_-_BUCKS.EXE-1CFD1B34.pf| |c:/WINDOWS/Prefetch____________________________________________|3IC.EXE-361614E6.pf_________| |c:/WINDOWS/Prefetch____________________________________________|4IR.EXE-27F4DBDF.pf_________| |c:/WINDOWS/Prefetch____________________________________________|5TBP.EXE-0084D1B8.pf________| |c:/WINDOWS/Prefetch____________________________________________|B2L0ZJ6.EXE-04228E99.pf_____| |c:/WINDOWS/Prefetch____________________________________________|EXEREV.EXE-2D13B1E2.pf______| |c:/WINDOWS/Prefetch____________________________________________|GRPCONV.EXE-111CD845.pf_____| |c:/WINDOWS/Prefetch____________________________________________|NET.EXE-01A53C2F.pf_________| |c:/WINDOWS/Prefetch____________________________________________|NET1.EXE-029B9DB4.pf________| |c:/WINDOWS/Prefetch____________________________________________|RUNDLL32.EXE-15C73453.pf____| |c:/WINDOWS/Prefetch____________________________________________|RUNDLL32.EXE-1A446D57.pf____| |c:/WINDOWS/Prefetch____________________________________________|RUNDLL32.EXE-253557CF.pf____| |c:/WINDOWS/Prefetch____________________________________________|RUNONCE.EXE-2803F297.pf_____| |c:/WINDOWS/Prefetch____________________________________________|SANDNET.EXE-2012C478.pf_____| |c:/WINDOWS/Prefetch____________________________________________|SC.EXE-012262AF.pf__________| |c:/WINDOWS/Prefetch____________________________________________|SVCHOST.EXE-3530F672.pf_____| |c:/WINDOWS_____________________________________________________|mepextv.dll_________________| |c:_____________________________________________________________|netstat_post.txt____________| |c:_____________________________________________________________|tasksvc_post.txt____________| |c:_____________________________________________________________|taskv_post.txt______________| **** Files_(Deleted)_-_ICC_Results **** _____________________ |Action|Path|File_Name| **** Files_(Changed)_-_ICC_Results **** ________________________________________________________________________________________________________________________ |Action__|Path__________________________________________________________________________________|File_Name_______________| |modified|c:/Documents_and_Settings/dmc73144/Cookies____________________________________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/History/History.IE5_________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144____________________________________________________|ntuser.dat.LOG__________| |modified|c:/Documents_and_Settings/LocalService________________________________________________|ntuser.dat.LOG__________| |modified|c:/Program_Files/OpenSSH/var/log______________________________________________________|OpenSSHd.log____________| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|CMD.EXE-087B4001.pf_____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|HSTART.EXE-221D72BF.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|NETSTAT.EXE-2B2B4428.pf_| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SLEEP.EXE-094A3D2A.pf___| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SSHD.EXE-298CA236.pf____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SWITCH.EXE-0496EC21.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|TASKLIST.EXE-10D94B23.pf| |modified|c:/WINDOWS/system32/config____________________________________________________________|default.LOG_____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|software.LOG____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SysEvent.Evt____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SYSTEM__________________| |modified|c:/WINDOWS/system32/config____________________________________________________________|system.LOG______________| |modified|c:/WINDOWS/system32/drivers/etc_______________________________________________________|hosts___________________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wbemess.log_____________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wmiprov.log_____________| **** Registry_Keys_(Added)_-_ICC_Results **** ___________ |Action|Path| **** Registry_Values_(Added)_-_ICC_Results **** _____________________________ |Action|Path|Val_Name|Val_Data| **** Registry_Values_(Deleted)_-_ICC_Results **** ________________________________________________________________ |Action|Path|Val_Name|Val_Type|Mod_Val_Type|Val_Data|Mod_Val_Data| **** Registry_Values_(Changed)_-_ICC_Results **** ______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |Action__|Path____________________________________________________________________________________________________________________|Val_Name___________|Val_Data________________________________________________________________________|Mod_Val_Data___________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Cryptography/RNG________________________________________________________________________________|Seed_______________|48_FD_01_1C_28_F5_59_90_3E_43_0A_C0_3E_83_17_AE_AC_99_48_55_60_C7_B6_79_92_FD_77|6D_61_87_09_D8_44_15_53_BD_A6_3E_14_6E_B9_75_7A_2B_49_1A_7E_2F_97_36_02_8D_A0_8| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|Name_______________|"msoobe.exe"____________________________________________________________________|"svchost.exe"__________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|ID_________________|0x3B7D853E______________________________________________________________________|0x41107ED6_____________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Windows_NT/CurrentVersion/ProfileList/S-1-5-19__________________________________________________|RefCount___________|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess_________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess/Epoch___________________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/wscsvc_______________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess_____________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess/Epoch_______________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/wscsvc___________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1A10_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Connections|SavedLegacySettings|3C_00_00_00_15_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_00|3C_00_00_00_19_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_0| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/SessionInformation_____________________________________________________|ProgramCount_______|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1A10_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| **** DNS_Results **** ___________________________________________________________________________________________________________________________________________________________ |DNS___________________________|DNS_Response________________________________________________________________________________________________________________| |ikea.com______________________|Standard_query_response_A_192.71.68.7_______________________________________________________________________________________| |sitesell.com__________________|Standard_query_response_A_66.43.48.39_______________________________________________________________________________________| |google.ae_____________________|Standard_query_response_A_74.125.113.104_A_74.125.113.105_A_74.125.113.106_A_74.125.113.147_A_74.125.113.99_A_74.125.113.103| |myriffster.in_________________|Standard_query_response_A_96.9.179.72_______________________________________________________________________________________| |140507db080e.edataupdate.net__|Standard_query_response,_Server_failure_____________________________________________________________________________________| |w.nucleardiscover.com_________|Standard_query_response_A_60.190.223.75_____________________________________________________________________________________| |rooftopjam.in_________________|Standard_query_response_A_66.228.54.181_____________________________________________________________________________________| |aacartel.com__________________|Standard_query_response,_Server_failure_____________________________________________________________________________________| |baonsale.com__________________|Standard_query_response,_Server_failure_____________________________________________________________________________________| |jumppack.in___________________|Standard_query_response_A_66.228.54.181_____________________________________________________________________________________| |140507db0810.edataupdate.net__|Standard_query_response,_Server_failure_____________________________________________________________________________________| |140507db0810.e-info-update.net|Standard_query_response,_Server_failure_____________________________________________________________________________________| |hk9sk2mfmf3h0.com_____________|Standard_query_response_A_212.36.9.52_A_194.242.2.62________________________________________________________________________| **** URL_Results **** __________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |DstIP__________|HTTP_HOST___________|HTTP_REQUEST_URI__________________________________________________________________________________________________|HTTP_USER_AGENT__________________________________________________________|PROTOCOL| |96.9.179.72____|myriffster.in_______|/?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4XAHPzbYmRtufQpKX/MPtptu7vlw==|Mozilla/5.0_(Windows_NT_6.1;_wget_3.0;_rv:5.0)_Gecko/20100101_Firefox/5.0|0x06____| |66.228.54.181__|rooftopjam.in_______|/?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4XAHPzbYmRtufQpKX/MPtptu7vlw==|Mozilla/5.0_(Windows_NT_6.1;_wget_3.0;_rv:5.0)_Gecko/20100101_Firefox/5.0|0x06____| |66.228.54.181__|jumppack.in_________|/?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4XAHPzbYmRtufQpKX/MPtptu7vlw==|Mozilla/5.0_(Windows_NT_6.1;_wget_3.0;_rv:5.0)_Gecko/20100101_Firefox/5.0|0x06____| |239.255.255.250|239.255.255.250:1900|*_________________________________________________________________________________________________________________|--blank--________________________________________________________________|0x11____| **** ARGUS_PROTOCOL_Results **** ______________________________________________ |PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |6_______|112_____|104_____|9488_____|14446____| |17______|2_______|0_______|350______|0________| **** ARGUS_DPORT_Results **** ____________________________________________________ |DPORT|PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |80___|6_______|45______|42______|4327_____|10716____| |443__|6_______|22______|20______|1435_____|1204_____| |888__|6_______|45______|42______|3726_____|2526_____| |1900_|17______|2_______|0_______|350______|0________| **** ARGUS_DATA_Results **** ________________________________________________________________________________________ |Time____|Date______|Protocol|SrcIP_____|DstIP__________|Dir|Flags|Sport|Dport|Pkts|Bytes| |10:14:28|2011-08-05|6_______|10.10.10.7|96.9.179.72____|->_|e____|506__|80___|13__|2417_| |10:14:33|2011-08-05|6_______|10.10.10.7|96.9.179.72____|->_|e____|506__|80___|10__|1965_| |10:14:38|2011-08-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|254__|888__|13__|1124_| |10:14:38|2011-08-05|6_______|10.10.10.7|96.9.179.72____|->_|e____|506__|80___|6___|633__| |10:14:40|2011-08-05|6_______|10.10.10.7|66.228.54.181__|->_|e____|397__|80___|13__|2417_| |10:14:43|2011-08-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|254__|888__|11__|660__| |10:14:45|2011-08-05|6_______|10.10.10.7|66.228.54.181__|->_|e____|397__|80___|11__|2298_| |10:14:49|2011-08-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|254__|888__|5___|300__| |10:14:51|2011-08-05|6_______|10.10.10.7|66.228.54.181__|->_|e____|397__|80___|5___|300__| |10:14:53|2011-08-05|6_______|10.10.10.7|66.228.54.181__|->_|e____|509__|80___|13__|2415_| |10:14:58|2011-08-05|6_______|10.10.10.7|66.228.54.181__|->_|e____|509__|80___|11__|2298_| |10:15:03|2011-08-05|6_______|10.10.10.7|66.228.54.181__|->_|e____|509__|80___|5___|300__| |10:15:51|2011-08-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|514__|888__|13__|1124_| |10:15:56|2011-08-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|514__|888__|10__|600__| |10:16:01|2011-08-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|514__|888__|6___|360__| |10:17:03|2011-08-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|194__|888__|13__|1124_| |10:17:08|2011-08-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|194__|888__|10__|600__| |10:17:13|2011-08-05|6_______|10.10.10.7|60.190.223.75__|->_|e____|194__|888__|6___|360__| |10:17:32|2011-08-05|6_______|10.10.10.7|212.36.9.52____|->_|e____|657__|443__|13__|856__| |10:17:37|2011-08-05|6_______|10.10.10.7|212.36.9.52____|->_|e____|657__|443__|10__|600__| |10:17:42|2011-08-05|6_______|10.10.10.7|212.36.9.52____|->_|e____|657__|443__|6___|360__| |10:17:43|2011-08-05|6_______|10.10.10.7|212.36.9.52____|->_|e____|658__|443__|13__|823__| |10:19:30|2011-08-05|17______|10.10.10.7|239.255.255.250|->_|e____|8____|1900_|2___|350__| **** Packer_Results **** ___________ |Packer_Name| **** HoneyTrap_Results **** ____________________________ |Honey_Trap_Log_File_Location| **** PTFB_Results **** ______________________ |PTFB_Log_File_Location|