**** Malware_Report_-_Results **** This report shows all the different areas TAZER analyzes for the sample: Host, Network Activity, and Detection. Malware Search Criteria: MD5 =9f24db9b0e8cb3982775e57c27c1a6a7 **** Malware_Report_-_Results **** ________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |File_MD5Sum_____________________|SHA1SUM_________________________________|SHA256SUM_______________________________________________________|FUZZY_HASH_________________________________________________________________|File_Size| |9f24db9b0e8cb3982775e57c27c1a6a7|a2ac8d28852aaa5012a412023365231ea6d213d3|f54099bddbfce140fc0c1dd403439f802d07dc590edad52270e62a8a2fb02886|12288:jStq4lVveBWRAj0+NoeFeg4y6L+rov7EftErmoKPgO:jStq4bG4sVoeKy6KrovAFErmBp|453680___| **** File_Results **** _________ |File_Name| |cb.exe___| **** SNORT_Results **** ____________________________________________________________________ |Snort_Class|Snort_Alert_______________________________________|Count| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(86)_|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(59)_|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(382)|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(369)|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(338)|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(179)|1____| **** AV_Results **** __________________________________ |AV_Alert________________|AV_Vendor| |WinDefragFrau___________|Symantec_| |Artemis!141BEB1BB155____|McAfee___| |Trojan.Win32.FakeAV.dhij|Kaspersky| **** Folders_(Added)_-_ICC_Results **** __________________________________________________________________________________________________ |Path__________________________________________________________________________________|Folder_Name| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|87IMY4XV___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|ITB2CJ0C___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|MILJGV5B___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|WO4JPI86___| **** Files_(Added)_-_ICC_Results **** ____________________________________________________________________________________________________________________________ |Path___________________________________________________________________________________________|File_Name___________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|37xu96q.log_________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|4lemg3.exe__________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|MouseDriver.bat_____________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp_________________________________________|7.tmp_______________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/87IMY4XV|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/87IMY4XV|kxyyp[1].htm________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|lmzdd[1].htm________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|nnrfjmqeh[1].htm____________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/MILJGV5B|CAQ36R6L.htm________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/MILJGV5B|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/WO4JPI86|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/WO4JPI86|vvvjzar[1].htm______________| |c:/WINDOWS/Prefetch____________________________________________________________________________|1EUROP.EXE-0F8295B9.pf______| |c:/WINDOWS/Prefetch____________________________________________________________________________|2IC.EXE-054E7934.pf_________| |c:/WINDOWS/Prefetch____________________________________________________________________________|3E4U_-_BUCKS.EXE-2F7B6BC3.pf| |c:/WINDOWS/Prefetch____________________________________________________________________________|4LEMG3.EXE-1FCA3737.pf______| |c:/WINDOWS/Prefetch____________________________________________________________________________|6TBP.EXE-0E4E2148.pf________| |c:/WINDOWS/Prefetch____________________________________________________________________________|CB.EXE-01EF9C7A.pf__________| |c:/WINDOWS/Prefetch____________________________________________________________________________|GRPCONV.EXE-111CD845.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|IR.EXE-05506BF7.pf__________| |c:/WINDOWS/Prefetch____________________________________________________________________________|NET.EXE-01A53C2F.pf_________| |c:/WINDOWS/Prefetch____________________________________________________________________________|NET1.EXE-029B9DB4.pf________| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-14F83557.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-195F0206.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-253557CF.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNONCE.EXE-2803F297.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|SANDNET.EXE-2012C478.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|SC.EXE-012262AF.pf__________| |c:/WINDOWS/Prefetch____________________________________________________________________________|SVCHOST.EXE-3530F672.pf_____| |c:/WINDOWS/system32____________________________________________________________________________|6tbp.exe____________________| |c:/WINDOWS/system32____________________________________________________________________________|cb.exe______________________| |c:/WINDOWS_____________________________________________________________________________________|otatuhes.dll________________| |c:/WINDOWS_____________________________________________________________________________________|vpap32.dll__________________| |c:_____________________________________________________________________________________________|netstat_post.txt____________| |c:_____________________________________________________________________________________________|tasksvc_post.txt____________| |c:_____________________________________________________________________________________________|taskv_post.txt______________| **** Files_(Deleted)_-_ICC_Results **** _____________________ |Action|Path|File_Name| **** Files_(Changed)_-_ICC_Results **** ________________________________________________________________________________________________________________________ |Action__|Path__________________________________________________________________________________|File_Name_______________| |modified|c:/Documents_and_Settings/dmc73144/Cookies____________________________________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/History/History.IE5_________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144____________________________________________________|ntuser.dat.LOG__________| |modified|c:/Documents_and_Settings/LocalService________________________________________________|ntuser.dat.LOG__________| |modified|c:/Program_Files/OpenSSH/var/log______________________________________________________|OpenSSHd.log____________| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|HSTART.EXE-221D72BF.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|NETSTAT.EXE-2B2B4428.pf_| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SLEEP.EXE-094A3D2A.pf___| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SSHD.EXE-298CA236.pf____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SWITCH.EXE-0496EC21.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|TASKLIST.EXE-10D94B23.pf| |modified|c:/WINDOWS/system32/config____________________________________________________________|default.LOG_____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|software.LOG____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SysEvent.Evt____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|system.LOG______________| |modified|c:/WINDOWS/system32/drivers/etc_______________________________________________________|hosts___________________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wbemess.log_____________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wmiprov.log_____________| **** Registry_Keys_(Added)_-_ICC_Results **** ___________ |Action|Path| **** Registry_Values_(Added)_-_ICC_Results **** _____________________________ |Action|Path|Val_Name|Val_Data| **** Registry_Values_(Deleted)_-_ICC_Results **** ________________________________________________________________ |Action|Path|Val_Name|Val_Type|Mod_Val_Type|Val_Data|Mod_Val_Data| **** Registry_Values_(Changed)_-_ICC_Results **** ______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |Action__|Path____________________________________________________________________________________________________________________|Val_Name___________|Val_Data________________________________________________________________________|Mod_Val_Data___________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Cryptography/RNG________________________________________________________________________________|Seed_______________|9F_DC_66_B6_D1_56_11_96_D0_89_88_F9_52_22_96_7D_C4_C9_54_6F_4B_A1_A7_F1_B6_F5_3A|B3_05_AA_DF_BF_BA_0E_9A_81_5D_17_08_42_A5_A7_89_78_67_55_40_C0_41_34_9B_A4_31_8| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|Name_______________|"msoobe.exe"____________________________________________________________________|"svchost.exe"__________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|ID_________________|0x3B7D853E______________________________________________________________________|0x41107ED6_____________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Windows_NT/CurrentVersion/ProfileList/S-1-5-19__________________________________________________|RefCount___________|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess_________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess/Epoch___________________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/wscsvc_______________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess_____________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess/Epoch_______________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/wscsvc___________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Connections|SavedLegacySettings|3C_00_00_00_15_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_00|3C_00_00_00_19_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_0| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/SessionInformation_____________________________________________________|ProgramCount_______|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| **** DNS_Results **** ________________________________________________________________________________________________________________ |DNS___________________|DNS_Response_____________________________________________________________________________| |tinypic.com___________|Standard_query_response_A_209.17.70.143__________________________________________________| |match.com_____________|Standard_query_response_A_208.83.243.15__________________________________________________| |daum.net______________|Standard_query_response_A_114.108.157.50_A_61.111.62.173_A_110.45.215.23_A_114.108.157.19| |puttbug.in____________|Standard_query_response_A_4.4.4.4________________________________________________________| |aaaholic.com__________|Standard_query_response_A_195.2.240.75___________________________________________________| |myavava.in____________|Standard_query_response_A_91.217.153.61__________________________________________________| |w.nucleardiscover.com_|Standard_query_response_A_60.190.223.75__________________________________________________| |clashjamwallop.in_____|Standard_query_response_A_87.255.51.229__________________________________________________| |170907db060d.twivu.net|Standard_query_response_A_202.150.208.66_________________________________________________| |cr0wd-wal1.com________|Standard_query_response_A_188.95.52.161_A_91.213.29.63___________________________________| **** URL_Results **** _______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |DstIP__________|HTTP_HOST___________|HTTP_REQUEST_URI____________________________________________________________________________________________________________________________|HTTP_USER_AGENT_____________________________________________|PROTOCOL| |4.4.4.4________|puttbug.in__________|/90ds8c9ds8c9d0s8cds.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzbYSRtufQpKX/NPtsuu7okw==___|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |195.2.240.75___|aaaholic.com________|/bdqqu/nnrfjmqeh.php?adv=adv401&id=82799957&c=10331881______________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver74|0x06____| |195.2.240.75___|aaaholic.com________|/bdqqu/lmzdd.php?adv=adv401&id=82799957&c=10331881__________________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver74|0x06____| |195.2.240.75___|aaaholic.com________|/bdqqu/vvvjzar.php?adv=adv401&id=82799957&c=10331881________________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver74|0x06____| |195.2.240.75___|aaaholic.com________|/bdqqu/kxyyp.php?adv=adv401&code1=HNKJ&code2=2171&id=82799957&p=1&b=1&c=10331881____________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver74|0x06____| |91.217.153.61__|myavava.in__________|/90ds8c9ds8c9d0s8cds.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzbYSRtufQpKX/NPtsuu7okw==___|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |87.255.51.229__|clashjamwallop.in___|/90ds8c9ds8c9d0s8cds.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzbYSRtufQpKX/NPtsuu7okw==___|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |95.143.193.138_|95.143.193.138______|/xxxx_5/bGcyMDAwfG5vbmFtZXwzMDAxOHwwfDAuMDN8MC4xNzV8NS4xIDI2MDAgU1AyLjB8b3RsODg4fF9DbWRFeGVjU2VydmVyc3xzdGFydA==____________________________|____________________________________________________________|0x06____| |95.143.193.138_|95.143.193.138______|/xxxx_5/bGcyMDAwfG5vbmFtZXwzMDAxOHwwfDAuMDN8MC4xNzV8NS4xIDI2MDAgU1AyLjB8b3RsODg4fENtZEV4ZWNNYWlufGZhaWxlZHxodHRwczovL2NyMHdkLXdhbDEuY29tLw==|____________________________________________________________|0x06____| |239.255.255.250|239.255.255.250:1900|*___________________________________________________________________________________________________________________________________________|--blank--___________________________________________________|0x11____| **** ARGUS_PROTOCOL_Results **** ______________________________________________ |PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |6_______|147_____|132_____|13158____|18051____| |17______|2_______|0_______|350______|0________| **** ARGUS_DPORT_Results **** ____________________________________________________ |DPORT|PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |80___|6_______|80______|70______|7998_____|14321____| |443__|6_______|22______|20______|1435_____|1204_____| |888__|6_______|45______|42______|3725_____|2526_____| |1900_|17______|2_______|0_______|350______|0________| **** ARGUS_DATA_Results **** ________________________________________________________________________________________ |Time____|Date______|Protocol|SrcIP_____|DstIP__________|Dir|Flags|Sport|Dport|Pkts|Bytes| |13:12:52|2011-06-09|6_______|10.10.10.7|4.4.4.4________|->_|e____|311__|80___|13__|2395_| |13:12:54|2011-06-09|6_______|10.10.10.7|195.2.240.75___|->_|e____|6____|80___|9___|976__| |13:12:55|2011-06-09|6_______|10.10.10.7|195.2.240.75___|->_|e____|89___|80___|9___|974__| |13:12:56|2011-06-09|6_______|10.10.10.7|195.2.240.75___|->_|e____|90___|80___|9___|1002_| |13:12:57|2011-06-09|6_______|10.10.10.7|4.4.4.4________|->_|e____|311__|80___|11__|2298_| |13:13:02|2011-06-09|6_______|10.10.10.7|4.4.4.4________|->_|e____|311__|80___|5___|300__| |13:13:04|2011-06-09|6_______|10.10.10.7|91.217.153.61__|->_|e____|91___|80___|13__|2395_| |13:13:09|2011-06-09|6_______|10.10.10.7|91.217.153.61__|->_|e____|91___|80___|11__|2298_| |13:13:10|2011-06-09|6_______|10.10.10.7|60.190.223.75__|->_|e____|417__|888__|13__|1124_| |13:13:15|2011-06-09|6_______|10.10.10.7|91.217.153.61__|->_|e____|91___|80___|5___|300__| |13:13:15|2011-06-09|6_______|10.10.10.7|60.190.223.75__|->_|e____|417__|888__|10__|600__| |13:13:16|2011-06-09|6_______|10.10.10.7|87.255.51.229__|->_|e____|467__|80___|14__|2735_| |13:13:20|2011-06-09|6_______|10.10.10.7|60.190.223.75__|->_|e____|417__|888__|6___|360__| |13:13:21|2011-06-09|6_______|10.10.10.7|87.255.51.229__|->_|e____|467__|80___|11__|2025_| |13:13:25|2011-06-09|6_______|10.10.10.7|202.150.208.66_|->_|e____|468__|80___|9___|1407_| |13:13:27|2011-06-09|6_______|10.10.10.7|87.255.51.229__|->_|e____|467__|80___|4___|240__| |13:14:23|2011-06-09|6_______|10.10.10.7|60.190.223.75__|->_|e____|398__|888__|13__|1124_| |13:14:28|2011-06-09|6_______|10.10.10.7|60.190.223.75__|->_|e____|398__|888__|11__|660__| |13:14:33|2011-06-09|6_______|10.10.10.7|60.190.223.75__|->_|e____|398__|888__|5___|300__| |13:15:35|2011-06-09|6_______|10.10.10.7|60.190.223.75__|->_|e____|111__|888__|14__|1183_| |13:15:40|2011-06-09|6_______|10.10.10.7|60.190.223.75__|->_|e____|111__|888__|11__|660__| |13:15:45|2011-06-09|6_______|10.10.10.7|60.190.223.75__|->_|e____|111__|888__|4___|240__| |13:16:09|2011-06-09|6_______|10.10.10.7|188.95.52.161__|->_|e____|113__|443__|14__|916__| |13:16:09|2011-06-09|6_______|10.10.10.7|95.143.193.138_|->_|e____|112__|80___|9___|987__| |13:16:14|2011-06-09|6_______|10.10.10.7|188.95.52.161__|->_|e____|113__|443__|10__|600__| |13:16:19|2011-06-09|6_______|10.10.10.7|188.95.52.161__|->_|e____|113__|443__|5___|300__| |13:16:20|2011-06-09|6_______|10.10.10.7|188.95.52.161__|->_|e____|658__|443__|13__|823__| |13:16:23|2011-06-09|6_______|10.10.10.7|95.143.193.138_|->_|e____|659__|80___|9___|1015_| |13:18:19|2011-06-09|17______|10.10.10.7|239.255.255.250|->_|e____|8____|1900_|2___|350__| **** Packer_Results **** ___________ |Packer_Name| **** HoneyTrap_Results **** ____________________________ |Honey_Trap_Log_File_Location| **** PTFB_Results **** ______________________ |PTFB_Log_File_Location|