Index of /publicDatasets/CTU-Malware-Capture-Botnet-190-2

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]99b84137b5b8b3c522414e332526785e506ed2dbe557eafc40a7bcf47b623d88.exe.zip2016-09-28 23:50 726K 
[   ]2016-09-28_Win16.rrd2016-09-28 23:30 8.0M 
[   ]2016-09-28_capture_win16.biargus2016-12-06 08:04 133M 
[   ]2016-09-28_capture_win16.binetflow2016-12-06 08:04 47M 
[   ]2016-09-28_capture_win16.capinfos2016-09-28 23:47 1.1K 
[   ]2016-09-28_capture_win16.dnstop2016-09-28 23:45 3.9K 
[   ]2016-09-28_capture_win16.mitm.weblog2016-12-06 08:05 287  
[   ]2016-09-28_capture_win16.passivedns2016-09-28 23:45 1.7K 
[   ]2016-09-28_capture_win16.pcap2016-09-28 23:29 426M 
[   ]2016-09-28_capture_win16.tcpdstat2016-09-28 23:48 2.1K 
[   ]2016-09-28_capture_win16.weblogng2016-09-28 23:48 49M 
[TXT]README.html2017-06-29 20:59 1.9K 
[TXT]README.md2017-06-29 20:59 1.3K 
[DIR]bro/2017-08-31 09:45 -  
[TXT]fast-flux-dga-first-analysis.txt2017-01-15 16:19 3.2K 
[   ]mitm.out2016-09-14 21:08 0  

Description

IP Addresses

- Infected host: 192.168.1.126
- Default GW: 192.168.1.2

Timeline

Wed Sep 14 11:57:26 CEST 2016

started win16

Wed Sep 14 11:58:57 CEST 2016

infected

Wed Sep 28 23:28:50 CEST 2016

power off