**** Malware_Report_-_Results **** This report shows all the different areas TAZER analyzes for the sample: Host, Network Activity, and Detection. Malware Search Criteria: MD5 =fbc2c420abf78cac67f0ad1b699d498a **** Malware_Report_-_Results **** ___________________________________________________________________________________________________________________________________________________________________________________________________________________________ |File_MD5Sum_____________________|SHA1SUM_________________________________|SHA256SUM_______________________________________________________|FUZZY_HASH____________________________________________________________|File_Size| |fbc2c420abf78cac67f0ad1b699d498a|6d8b9ca17a5c7ce312108a7a8ea36c5052bc0c05|ac4b37a2facba94ee05030e6ef3a0898b6078a96bbb798ae9c1e6d075827beb2|12288:0BZHH6OfVl9JvtJ5mVicCocaC+jbDEdzknOhzEvboE:8aOdltJ5mVqMlbarhgvsE|408203___| **** File_Results **** _________ |File_Name| |cb.exe___| **** SNORT_Results **** ____________________________________________________________________ |Snort_Class|Snort_Alert_______________________________________|Count| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(86)_|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(382)|1____| |Misc_Attack|ET_RBN_Known_Russian_Business_Network_IP_TCP_(369)|1____| **** AV_Results **** __________________ |AV_Alert|AV_Vendor| **** Folders_(Added)_-_ICC_Results **** __________________________________________________________________________________________________ |Path__________________________________________________________________________________|Folder_Name| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp________________________________|nso3.tmp___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|87IMY4XV___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|ITB2CJ0C___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|MILJGV5B___| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|WO4JPI86___| **** Files_(Added)_-_ICC_Results **** ____________________________________________________________________________________________________________________________ |Path___________________________________________________________________________________________|File_Name___________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|0gdi9qm.log_________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|7bsxzxl.exe_________________| |c:/Documents_and_Settings/dmc73144/Application_Data____________________________________________|MouseDriver.bat_____________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp_________________________________________|6.tmp_______________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temp/nso3.tmp________________________________|6tbp.exe____________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/87IMY4XV|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/87IMY4XV|gggklycc[1].htm_____________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|obcptx[1].htm_______________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/ITB2CJ0C|oyppct[1].htm_______________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/MILJGV5B|CASHY7KP.htm________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/MILJGV5B|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/WO4JPI86|desktop.ini_________________| |c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5/WO4JPI86|iwwnnrvi[1].htm_____________| |c:/WINDOWS/Prefetch____________________________________________________________________________|1EUROP.EXE-278BC7C9.pf______| |c:/WINDOWS/Prefetch____________________________________________________________________________|2IC.EXE-22BE55F8.pf_________| |c:/WINDOWS/Prefetch____________________________________________________________________________|3E4U_-_BUCKS.EXE-17B3376A.pf| |c:/WINDOWS/Prefetch____________________________________________________________________________|6TBP.EXE-3B7A57DA.pf________| |c:/WINDOWS/Prefetch____________________________________________________________________________|7BSXZXL.EXE-065431F1.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|CB.EXE-34803BA8.pf__________| |c:/WINDOWS/Prefetch____________________________________________________________________________|GRPCONV.EXE-111CD845.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|IR.EXE-311F6C2B.pf__________| |c:/WINDOWS/Prefetch____________________________________________________________________________|NET.EXE-01A53C2F.pf_________| |c:/WINDOWS/Prefetch____________________________________________________________________________|NET1.EXE-029B9DB4.pf________| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-253557CF.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-375FE57B.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNDLL32.EXE-448478AF.pf____| |c:/WINDOWS/Prefetch____________________________________________________________________________|RUNONCE.EXE-2803F297.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|SANDNET.EXE-2012C478.pf_____| |c:/WINDOWS/Prefetch____________________________________________________________________________|SC.EXE-012262AF.pf__________| |c:/WINDOWS/Prefetch____________________________________________________________________________|SVCHOST.EXE-3530F672.pf_____| |c:/WINDOWS_____________________________________________________________________________________|acdptsg.dll_________________| |c:/WINDOWS_____________________________________________________________________________________|obasazuyuf.dll______________| |c:_____________________________________________________________________________________________|netstat_post.txt____________| |c:_____________________________________________________________________________________________|tasksvc_post.txt____________| |c:_____________________________________________________________________________________________|taskv_post.txt______________| **** Files_(Deleted)_-_ICC_Results **** _____________________ |Action|Path|File_Name| **** Files_(Changed)_-_ICC_Results **** ________________________________________________________________________________________________________________________ |Action__|Path__________________________________________________________________________________|File_Name_______________| |modified|c:/Documents_and_Settings/dmc73144/Cookies____________________________________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/History/History.IE5_________________|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144/Local_Settings/Temporary_Internet_Files/Content.IE5|index.dat_______________| |modified|c:/Documents_and_Settings/dmc73144____________________________________________________|ntuser.dat.LOG__________| |modified|c:/Documents_and_Settings/LocalService________________________________________________|ntuser.dat.LOG__________| |modified|c:/Program_Files/OpenSSH/var/log______________________________________________________|OpenSSHd.log____________| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|HSTART.EXE-221D72BF.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|NETSTAT.EXE-2B2B4428.pf_| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SLEEP.EXE-094A3D2A.pf___| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SSHD.EXE-298CA236.pf____| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|SWITCH.EXE-0496EC21.pf__| |modified|c:/WINDOWS/Prefetch___________________________________________________________________|TASKLIST.EXE-10D94B23.pf| |modified|c:/WINDOWS/system32/config____________________________________________________________|default.LOG_____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|software.LOG____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SysEvent.Evt____________| |modified|c:/WINDOWS/system32/config____________________________________________________________|SYSTEM__________________| |modified|c:/WINDOWS/system32/config____________________________________________________________|system.LOG______________| |modified|c:/WINDOWS/system32/drivers/etc_______________________________________________________|hosts___________________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wbemess.log_____________| |modified|c:/WINDOWS/system32/wbem/Logs_________________________________________________________|wmiprov.log_____________| **** Registry_Keys_(Added)_-_ICC_Results **** ___________ |Action|Path| **** Registry_Values_(Added)_-_ICC_Results **** _____________________________ |Action|Path|Val_Name|Val_Data| **** Registry_Values_(Deleted)_-_ICC_Results **** ________________________________________________________________ |Action|Path|Val_Name|Val_Type|Mod_Val_Type|Val_Data|Mod_Val_Data| **** Registry_Values_(Changed)_-_ICC_Results **** ______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |Action__|Path____________________________________________________________________________________________________________________|Val_Name___________|Val_Data________________________________________________________________________|Mod_Val_Data___________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Cryptography/RNG________________________________________________________________________________|Seed_______________|80_A8_77_1A_3D_90_69_81_40_6F_84_9F_D7_34_22_1F_54_0A_D2_7B_7D_48_F7_81_4D_7B_37|7A_E3_79_10_4B_73_36_26_42_D8_02_89_39_44_22_33_0F_D1_2B_6B_23_DA_D5_DA_12_61_8| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|Name_______________|"msoobe.exe"____________________________________________________________________|"svchost.exe"__________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/DirectDraw/MostRecentApplication________________________________________________________________|ID_________________|0x3B7D853E______________________________________________________________________|0x41107ED6_____________________________________________________________________| |modified|HKLM/SOFTWARE/Microsoft/Windows_NT/CurrentVersion/ProfileList/S-1-5-19__________________________________________________|RefCount___________|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess_________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/SharedAccess/Epoch___________________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/ControlSet001/Services/wscsvc_______________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess_____________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/SharedAccess/Epoch_______________________________________________________________|Epoch______________|0x00000104______________________________________________________________________|0x00000105_____________________________________________________________________| |modified|HKLM/SYSTEM/CurrentControlSet/Services/wscsvc___________________________________________________________________________|Start______________|0x00000002______________________________________________________________________|0x00000004_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/.DEFAULT/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Connections|SavedLegacySettings|3C_00_00_00_15_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_00|3C_00_00_00_19_00_00_00_01_00_00_00_00_00_00_00_00_00_00_00_00_00_00_00_04_00_0| |modified|HKU/S-1-5-21-1844237615-562591055-839522115-1004/SessionInformation_____________________________________________________|ProgramCount_______|0x00000002______________________________________________________________________|0x00000001_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|CurrentLevel_______|0x00011000______________________________________________________________________|0x00000000_____________________________________________________________________| |modified|HKU/S-1-5-18/Software/Microsoft/Windows/CurrentVersion/Internet_Settings/Zones/3________________________________________|1601_______________|0x00000001______________________________________________________________________|0x00000000_____________________________________________________________________| **** DNS_Results **** __________________________________________________________________________________________________________________ |DNS_____________________|DNS_Response_____________________________________________________________________________| |tinypic.com_____________|Standard_query_response_A_209.17.70.143__________________________________________________| |match.com_______________|Standard_query_response_A_208.83.243.15__________________________________________________| |daum.net________________|Standard_query_response_A_110.45.215.23_A_114.108.157.19_A_114.108.157.50_A_61.111.62.173| |snapdistrict.in_________|Standard_query_response_A_66.197.235.199_________________________________________________| |caperiod.com____________|Standard_query_response_A_64.158.56.57_A_63.251.179.57___________________________________| |priceroot.in____________|Standard_query_response_A_91.217.153.94__________________________________________________| |w.nucleardiscover.com___|Standard_query_response_A_60.190.223.75__________________________________________________| |clashjamwallop.in_______|Standard_query_response_A_64.158.56.57_A_63.251.179.57___________________________________| |181407db0626.dynazzy.net|Standard_query_response_A_202.150.208.66_________________________________________________| |cr0wd-wal1.com__________|Standard_query_response_A_63.251.179.57_A_64.158.56.57___________________________________| **** URL_Results **** _______________________________________________________________________________________________________________________________________________________________________________________________________________________________________________________ |DstIP__________|HTTP_HOST___________|HTTP_REQUEST_URI____________________________________________________________________________________________________________________________|HTTP_USER_AGENT_____________________________________________|PROTOCOL| |66.197.235.199_|snapdistrict.in_____|/s98f78ds97f.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzfIiRtufQpKX/N/tpu+7rlQ==___________|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |64.158.56.57___|caperiod.com________|/pxxko/oyppct.php?adv=adv401&id=82799957&c=10331881_________________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver75|0x06____| |64.158.56.57___|caperiod.com________|/pxxko/obcptx.php?adv=adv401&id=82799957&c=10331881_________________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver75|0x06____| |64.158.56.57___|caperiod.com________|/pxxko/iwwnnrvi.php?adv=adv401&id=82799957&c=10331881_______________________________________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver75|0x06____| |64.158.56.57___|caperiod.com________|/pxxko/gggklycc.php?adv=adv401&code1=JNPK&code2=7183&id=82799957&p=1&b=1&c=10331881_________________________________________________________|Mozilla/4.0_(compatible;_MSIE_6.0;_Windows_NT_5.1;_SV1)ver75|0x06____| |91.217.153.94__|priceroot.in________|/s98f78ds97f.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzfIiRtufQpKX/N/tpu+7rlQ==___________|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |64.158.56.57___|clashjamwallop.in___|/s98f78ds97f.php?ini=v22MmjDnH4OmXzNmvVFHEeE2PuPsctM6PdFWTH11KB0CWwXTiUHUzGr1BVrHIQqMgMqV7ZlDeAiBMF4cAHrzfIiRtufQpKX/N/tpu+7rlQ==___________|Mozilla/6.0_(Windows;_wget_3.0)_____________________________|0x06____| |95.143.193.138_|95.143.193.138______|/xxxx_5/bGcyMDAwfG5vbmFtZXwzMDAxOHwwfDAuMDN8MC4xNzV8NS4xIDI2MDAgU1AyLjB8b3RsODg4fF9DbWRFeGVjU2VydmVyc3xzdGFydA==____________________________|____________________________________________________________|0x06____| |95.143.193.138_|95.143.193.138______|/xxxx_5/bGcyMDAwfG5vbmFtZXwzMDAxOHwwfDAuMDN8MC4xNzV8NS4xIDI2MDAgU1AyLjB8b3RsODg4fENtZEV4ZWNNYWlufGZhaWxlZHxodHRwczovL2NyMHdkLXdhbDEuY29tLw==|____________________________________________________________|0x06____| |239.255.255.250|239.255.255.250:1900|*___________________________________________________________________________________________________________________________________________|--blank--___________________________________________________|0x11____| **** ARGUS_PROTOCOL_Results **** ______________________________________________ |PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |6_______|147_____|132_____|13146____|18051____| |17______|1_______|0_______|175______|0________| **** ARGUS_DPORT_Results **** ____________________________________________________ |DPORT|PROTOCOL|SRC_PKTS|DST_PKTS|SRC_BYTES|DST_BYTES| |80___|6_______|80______|70______|7985_____|14321____| |443__|6_______|22______|20______|1435_____|1204_____| |888__|6_______|45______|42______|3726_____|2526_____| |1900_|17______|1_______|0_______|175______|0________| **** ARGUS_DATA_Results **** ________________________________________________________________________________________ |Time____|Date______|Protocol|SrcIP_____|DstIP__________|Dir|Flags|Sport|Dport|Pkts|Bytes| |14:37:38|2011-06-14|6_______|10.10.10.7|66.197.235.199_|->_|e____|6____|80___|13__|2392_| |14:37:39|2011-06-14|6_______|10.10.10.7|64.158.56.57___|->_|e____|90___|80___|9___|973__| |14:37:40|2011-06-14|6_______|10.10.10.7|64.158.56.57___|->_|e____|91___|80___|9___|975__| |14:37:41|2011-06-14|6_______|10.10.10.7|64.158.56.57___|->_|e____|503__|80___|9___|1005_| |14:37:43|2011-06-14|6_______|10.10.10.7|66.197.235.199_|->_|e____|6____|80___|10__|1965_| |14:37:48|2011-06-14|6_______|10.10.10.7|66.197.235.199_|->_|e____|6____|80___|6___|633__| |14:37:50|2011-06-14|6_______|10.10.10.7|91.217.153.94__|->_|e____|417__|80___|13__|2389_| |14:37:55|2011-06-14|6_______|10.10.10.7|91.217.153.94__|->_|e____|417__|80___|11__|2298_| |14:37:57|2011-06-14|6_______|10.10.10.7|60.190.223.75__|->_|e____|366__|888__|13__|1124_| |14:38:01|2011-06-14|6_______|10.10.10.7|91.217.153.94__|->_|e____|417__|80___|5___|300__| |14:38:01|2011-06-14|6_______|10.10.10.7|64.158.56.57___|->_|e____|467__|80___|13__|2394_| |14:38:02|2011-06-14|6_______|10.10.10.7|60.190.223.75__|->_|e____|366__|888__|10__|600__| |14:38:06|2011-06-14|6_______|10.10.10.7|64.158.56.57___|->_|e____|467__|80___|11__|2298_| |14:38:07|2011-06-14|6_______|10.10.10.7|60.190.223.75__|->_|e____|366__|888__|6___|360__| |14:38:11|2011-06-14|6_______|10.10.10.7|202.150.208.66_|->_|e____|468__|80___|9___|1409_| |14:38:12|2011-06-14|6_______|10.10.10.7|64.158.56.57___|->_|e____|467__|80___|5___|300__| |14:39:10|2011-06-14|6_______|10.10.10.7|60.190.223.75__|->_|e____|398__|888__|13__|1124_| |14:39:15|2011-06-14|6_______|10.10.10.7|60.190.223.75__|->_|e____|398__|888__|10__|600__| |14:39:20|2011-06-14|6_______|10.10.10.7|60.190.223.75__|->_|e____|398__|888__|6___|360__| |14:40:22|2011-06-14|6_______|10.10.10.7|60.190.223.75__|->_|e____|625__|888__|13__|1124_| |14:40:27|2011-06-14|6_______|10.10.10.7|60.190.223.75__|->_|e____|625__|888__|10__|600__| |14:40:32|2011-06-14|6_______|10.10.10.7|60.190.223.75__|->_|e____|625__|888__|6___|360__| |14:40:55|2011-06-14|6_______|10.10.10.7|95.143.193.138_|->_|e____|262__|80___|9___|987__| |14:40:55|2011-06-14|6_______|10.10.10.7|63.251.179.57__|->_|e____|637__|443__|14__|916__| |14:41:00|2011-06-14|6_______|10.10.10.7|63.251.179.57__|->_|e____|637__|443__|10__|600__| |14:41:05|2011-06-14|6_______|10.10.10.7|63.251.179.57__|->_|e____|637__|443__|5___|300__| |14:41:06|2011-06-14|6_______|10.10.10.7|63.251.179.57__|->_|e____|363__|443__|13__|823__| |14:41:09|2011-06-14|6_______|10.10.10.7|95.143.193.138_|->_|e____|404__|80___|9___|1015_| |14:43:04|2011-06-14|17______|10.10.10.7|239.255.255.250|->_|e____|8____|1900_|1___|175__| **** Packer_Results **** ___________ |Packer_Name| **** HoneyTrap_Results **** ____________________________ |Honey_Trap_Log_File_Location| **** PTFB_Results **** ______________________ |PTFB_Log_File_Location|