**** Malware_Report_-_Results **** This report shows all the different areas TAZER analyzes for the sample: Host, Network Activity, and Detection. Malware Search Criteria: MD5 =af1dd505e97ee89e946e6f9b09574903 **** Malware_Report_-_Results **** ___________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |File_MD5Sum_____________________|SHA1SUM_________________________________|SHA256SUM_______________________________________________________|FUZZY_HASH____________________________________________________________________|File_Size| |af1dd505e97ee89e946e6f9b09574903|72c6adc8a3422f9c0dba4d8b5586aefabb53204f|1e7320a7e467e8b3af7e3d724886611fbd00f25cc2a392668b485b62d19869cb|6144:2bNj1kHrUo0V14hfhmfW5517x1B9QCMx0Tzxb8cN2ddviOLEqw:eo+12kfs1V/9nMx0hb8JPS|471546___| **** File_Results **** _________ |File_Name| |ic1.exe__| **** SNORT_Results **** ____________________________________________________________________ |Snort_Class|Snort_Alert_______________________________________|Count| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(382)|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(369)|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(182)|1____| **** AV_Results **** _________________________________________________ |AV_Alert_______________________________|AV_Vendor| |N/A____________________________________|Symantec_| |Artemis!82B7964A2333___________________|McAfee___| |Trojan-Dropper.Win32.TDSS.apfz_________|Kaspersky| |Infostealer.Gampass____________________|Symantec_| |Artemis!B5C29FB669BB___________________|McAfee___| |Trojan-GameThief.Win32.OnLineGames.boes|Kaspersky| **** Folders_(Added)_-_ICC_Results **** __________________________________________________________________________________________________ |Path__________________________________________________________________________________|Folder_Name| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp________________________________|nsp3.tmp___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|87IMY4XV___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|ITB2CJ0C___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|MILJGV5B___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|WO4JPI86___| **** Files_(Added)_-_ICC_Results **** ____________________________________________________________________________________________________________________________ |Path___________________________________________________________________________________________|File_Name___________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|MouseDriver.bat_____________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|nqej14p.log_________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|zf2c.exe____________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp_________________________________________|7.tmp_______________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp/nsp3.tmp________________________________|6tbp.exe____________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/87IMY4XV|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/87IMY4XV|dnnrvriqm[1].htm____________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|CAV24VND.htm________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|erfjjje[1].htm______________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/MILJGV5B|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/MILJGV5B|hdqhyyz[1].htm______________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/WO4JPI86|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/WO4JPI86|nnbrswmqa[1].htm____________| |c:/WINDOWS/Prefetch____________________________________________________________________________|1EUROP.EXE-045F1790.pf______| |c:/WINDOWS/Prefetch____________________________________________________________________________|2IC.EXE-00294212.pf_________| |c:/WINDOWS/Prefetch____________________________________________________________________________|3E4U_-_BUCKS.EXE-1C3987DF.pf| |c:/WINDOWS/Prefetch____________________________________________________________________________|6TBP.EXE-0FD6B4F8.pf________| |c:/WINDOWS/Prefetch____________________________________________________________________________|GRPCONV.EXE-111CD845.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|IC1.EXE-346E21D2.pf_________| |c:/WINDOWS/Prefetch____________________________________________________________________________|IR.EXE-0E0F5340.pf__________| |c:/WINDOWS/Prefetch____________________________________________________________________________|NET.EXE-01A53C2F.pf_________| |c:/WINDOWS/Prefetch____________________________________________________________________________|NET1.EXE-029B9DB4.pf________| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-13284D1E.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-253557CF.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-4B868238.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNONCE.EXE-2803F297.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|SANDNET.EXE-2012C478.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|SC.EXE-012262AF.pf__________| |c:/WINDOWS/Prefetch____________________________________________________________________________|SVCHOST.EXE-3530F672.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|ZF2C.EXE-16D8D21D.pf________| |c:/WINDOWS_____________________________________________________________________________________|omomsa.dll__________________| |c:/WINDOWS_____________________________________________________________________________________|ujodivosogikekib.dll________| |c:_____________________________________________________________________________________________|netstat_post.txt____________| |c:_____________________________________________________________________________________________|tasksvc_post.txt____________| |c:_____________________________________________________________________________________________|taskv_post.txt______________| **** Files_(Deleted)_-_ICC_Results **** _____________________ |Action|Path|File_Name| **** Files_(Changed)_-_ICC_Results **** ________________________________________________________________________________________________________________________ |Action__|Path__________________________________________________________________________________|File_Name_______________| |modified|c:/Documents_and_Settings/dmc73144/Cookies____________________________________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/History/History.IE5_________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144____________________________________________________|ntuser.dat.LOG__________| |modified|c:/Documents_and_Settings/LocalService________________________________________________|ntuser.dat.LOG__________| |modified|c:/Program_Files/OpenSSH/var/log______________________________________________________|OpenSSHd.log____________| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|HSTART.EXE-221D72BF.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|NETSTAT.EXE-2B2B4428.pf_| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SLEEP.EXE-094A3D2A.pf___| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SSHD.EXE-298CA236.pf____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SWITCH.EXE-0496EC21.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|TASKLIST.EXE-10D94B23.pf| |modified|c:/WINDOWS/system32/config____________________________________________________________|default.LOG_____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|software.LOG____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SysEvent.Evt____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SYSTEM__________________| |modified|c:/WINDOWS/system32/config____________________________________________________________|system.LOG______________| |modified|c:/WINDOWS/system32/drivers/etc_______________________________________________________|hosts___________________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wbemess.log_____________| |modified|c:/WINDOWS/system32/wbem/Repository/FS________________________________________________|INDEX.MAP_______________| |modified|c:/WINDOWS/system32/wbem/Repository/FS________________________________________________|MAPPING.VER_____________| |modified|c:/WINDOWS/system32/wbem/Repository/FS________________________________________________|MAPPING2.MAP____________| |modified|c:/WINDOWS/system32/wbem/Repository/FS________________________________________________|OBJECTS.MAP_____________| **** Registry_Keys_(Added)_-_ICC_Results **** ___________ |Action|Path| **** Registry_Values_(Added)_-_ICC_Results **** _____________________________ |Action|Path|Val_Name|Val_Data| **** Registry_Values_(Deleted)_-_ICC_Results **** ________________________________________________________________ |Action|Path|Val_Name|Val_Type|Mod_Val_Type|Val_Data|Mod_Val_Data| **** Registry_Values_(Changed)_-_ICC_Results **** ______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |Action__|Path____________________________________________________________________________________________________________________|Val_Name___________|Val_Data________________________________________________________________________|Mod_Val_Data___________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Cryptography/RNG________________________________________________________________________________|Seed_______________|6B_09_DD_CF_7B_50_B2_5B_FC_41_88_38_D4_73_F4_8B_CA_99_41_B3_5D_F6_D3_F4_0E_9A_A3|33_23_35_BC_5C_14_96_AA_F7_BD_B5_94_F1_47_8D_48_EC_7E_F4_B8_99_53_C1_F0_E0_72_1| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|Name_______________|"msoobe.exe"____________________________________________________________________|"svchost.exe"__________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|ID_________________|0x3B7D853E______________________________________________________________________|0x41107ED6_____________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Windows_NT/CurrentVersion/ProfileList/S-1-5-19__________________________________________________|RefCount___________|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess_________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess/Epoch___________________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/wscsvc_______________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess_____________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess/Epoch_______________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/wscsvc___________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Connections|SavedLegacySettings|3C_00_00_00_15_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_00|3C_00_00_00_19_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_0| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/SessionInformation_____________________________________________________|ProgramCount_______|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| **** DNS_Results **** __________________________________________________________________________________________________________________ |DNS_____________________|DNS_Response_____________________________________________________________________________| |tinypic.com_____________|Standard_query_response_A_209.17.70.143__________________________________________________| |match.com_______________|Standard_query_response_A_208.83.243.15__________________________________________________| |daum.net________________|Standard_query_response_A_61.111.62.173_A_110.45.215.23_A_114.108.157.19_A_114.108.157.50| |fivedo.in_______________|Standard_query_response_A_6.6.6.6________________________________________________________| |aarocket.com____________|Standard_query_response_A_91.217.162.15__________________________________________________| |servicetaxis.in_________|Standard_query_response_A_91.217.153.94__________________________________________________| |w.nucleardiscover.com___|Standard_query_response_A_60.190.223.75__________________________________________________| |jumppack.in_____________|Standard_query_response_A_5.5.5.5________________________________________________________| |011907db061e.kaylith.net|Standard_query_response_A_85.17.211.165__________________________________________________| |cr0wd-wal1.com__________|Standard_query_response_A_63.251.179.57_A_64.158.56.57___________________________________| **** URL_Results **** _______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |DstIP__________|HTTP_HOST___________|HTTP_REQUEST_URI____________________________________________________________________________________________________________________________|HTTP_USER_AGENT_____________________________________________|PROTOCOL| |6.6.6.6________|fivedo.in___________|/s98f78ds97f.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzfIuRtufQpKX/Mfttvu7pnA==___________|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |91.217.162.15__|aarocket.com________|/ckkuylpycc/erfjjje.php?adv=adv401&id=82799957&c=10331881___________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver76|0x06____| |91.217.162.15__|aarocket.com________|/ckkuylpycc/nnbrswmqa.php?adv=adv401&id=82799957&c=10331881_________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver76|0x06____| |91.217.162.15__|aarocket.com________|/ckkuylpycc/dnnrvriqm.php?adv=adv401&id=82799957&c=10331881_________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver76|0x06____| |91.217.162.15__|aarocket.com________|/ckkuylpycc/hdqhyyz.php?adv=adv401&code1=JNI0&code2=0103&id=82799957&p=1&b=1&c=10331881_____________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver76|0x06____| |91.217.153.94__|servicetaxis.in_____|/s98f78ds97f.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzfIuRtufQpKX/Mfttvu7pnA==___________|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |5.5.5.5________|jumppack.in_________|/s98f78ds97f.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzfIuRtufQpKX/Mfttvu7pnA==___________|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |95.143.193.138_|95.143.193.138______|/xxxx_5/bGcyMDAwfG5vbmFtZXwzMDAxOHwxfDAuMDN8MC4xNzV8NS4xIDI2MDAgU1AyLjB8b3RsODg4fF9DbWRFeGVjU2VydmVyc3xzdGFydA==____________________________|____________________________________________________________|0x06____| |95.143.193.138_|95.143.193.138______|/xxxx_5/bGcyMDAwfG5vbmFtZXwzMDAxOHwxfDAuMDN8MC4xNzV8NS4xIDI2MDAgU1AyLjB8b3RsODg4fENtZEV4ZWNNYWlufGZhaWxlZHxodHRwczovL2NyMHdkLXdhbDEuY29tLw==|____________________________________________________________|0x06____| |239.255.255.250|239.255.255.250:1900|*___________________________________________________________________________________________________________________________________________|--blank--___________________________________________________|0x11____| **** ARGUS_PROTOCOL_Results **** ______________________________________________ |PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |6_______|147_____|132_____|13176____|18051____| |17______|1_______|0_______|175______|0________| **** ARGUS_DPORT_Results **** ____________________________________________________ |DPORT|PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |80___|6_______|80______|70______|8012_____|14321____| |443__|6_______|22______|20______|1435_____|1204_____| |888__|6_______|45______|42______|3729_____|2526_____| |1900_|17______|1_______|0_______|175______|0________| **** ARGUS_DATA_Results **** ________________________________________________________________________________________ |Time____|Date______|Protocol|SrcIP_____|DstIP__________|Dir|Flags|Sport|Dport|Pkts|Bytes| |21:30:08|2011-06-18|6_______|10.10.10.7|6.6.6.6________|->_|e____|6____|80___|13__|2390_| |21:30:11|2011-06-18|6_______|10.10.10.7|91.217.162.15__|->_|e____|89___|80___|9___|979__| |21:30:12|2011-06-18|6_______|10.10.10.7|91.217.162.15__|->_|e____|91___|80___|9___|981__| |21:30:13|2011-06-18|6_______|10.10.10.7|6.6.6.6________|->_|e____|6____|80___|10__|1965_| |21:30:13|2011-06-18|6_______|10.10.10.7|91.217.162.15__|->_|e____|503__|80___|9___|1009_| |21:30:18|2011-06-18|6_______|10.10.10.7|6.6.6.6________|->_|e____|6____|80___|6___|633__| |21:30:20|2011-06-18|6_______|10.10.10.7|91.217.153.94__|->_|e____|417__|80___|13__|2396_| |21:30:25|2011-06-18|6_______|10.10.10.7|91.217.153.94__|->_|e____|417__|80___|11__|2298_| |21:30:30|2011-06-18|6_______|10.10.10.7|60.190.223.75__|->_|e____|366__|888__|13__|1127_| |21:30:30|2011-06-18|6_______|10.10.10.7|91.217.153.94__|->_|e____|417__|80___|5___|300__| |21:30:31|2011-06-18|6_______|10.10.10.7|5.5.5.5________|->_|e____|467__|80___|13__|2392_| |21:30:35|2011-06-18|6_______|10.10.10.7|60.190.223.75__|->_|e____|366__|888__|10__|600__| |21:30:36|2011-06-18|6_______|10.10.10.7|5.5.5.5________|->_|e____|467__|80___|11__|2298_| |21:30:40|2011-06-18|6_______|10.10.10.7|60.190.223.75__|->_|e____|366__|888__|6___|360__| |21:30:41|2011-06-18|6_______|10.10.10.7|5.5.5.5________|->_|e____|467__|80___|5___|300__| |21:30:42|2011-06-18|6_______|10.10.10.7|85.17.211.165__|->_|e____|468__|80___|9___|1409_| |21:31:43|2011-06-18|6_______|10.10.10.7|60.190.223.75__|->_|e____|399__|888__|13__|1124_| |21:31:48|2011-06-18|6_______|10.10.10.7|60.190.223.75__|->_|e____|399__|888__|11__|660__| |21:31:53|2011-06-18|6_______|10.10.10.7|60.190.223.75__|->_|e____|399__|888__|5___|300__| |21:32:55|2011-06-18|6_______|10.10.10.7|60.190.223.75__|->_|e____|111__|888__|14__|1184_| |21:33:00|2011-06-18|6_______|10.10.10.7|60.190.223.75__|->_|e____|111__|888__|11__|660__| |21:33:06|2011-06-18|6_______|10.10.10.7|60.190.223.75__|->_|e____|111__|888__|4___|240__| |21:33:28|2011-06-18|6_______|10.10.10.7|63.251.179.57__|->_|e____|113__|443__|13__|856__| |21:33:28|2011-06-18|6_______|10.10.10.7|95.143.193.138_|->_|e____|112__|80___|9___|987__| |21:33:33|2011-06-18|6_______|10.10.10.7|63.251.179.57__|->_|e____|113__|443__|10__|600__| |21:33:38|2011-06-18|6_______|10.10.10.7|63.251.179.57__|->_|e____|113__|443__|6___|360__| |21:33:39|2011-06-18|6_______|10.10.10.7|63.251.179.57__|->_|e____|658__|443__|13__|823__| |21:33:42|2011-06-18|6_______|10.10.10.7|95.143.193.138_|->_|e____|659__|80___|9___|1015_| |21:35:35|2011-06-18|17______|10.10.10.7|239.255.255.250|->_|e____|8____|1900_|1___|175__| **** Packer_Results **** ___________ |Packer_Name| **** HoneyTrap_Results **** ____________________________ |Honey_Trap_Log_File_Location| **** PTFB_Results **** ______________________ |PTFB_Log_File_Location|