Index of /publicDatasets/CTU-Malware-Capture-Botnet-238-1

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]mitm.out2017-03-30 17:37 33M 
[TXT]fast-flux-dga-first-analysis.txt2017-03-30 17:52 6.5K 
[DIR]bro/2017-03-30 17:52 -  
[   ]b6d9e83f6e157c259da155e562bfe04b.zip2017-03-30 17:52 218K 
[TXT]README.md2017-06-25 20:48 2.3K 
[TXT]README.html2017-06-25 20:49 3.0K 
[   ]2017-3-30_win6.weblogng2017-03-30 17:52 23K 
[   ]2017-3-30_win6.tcpdstat2017-03-30 17:52 1.7K 
[   ]2017-3-30_win6.rrd2017-03-30 17:37 8.0M 
[   ]2017-3-30_win6.pcap2017-03-30 17:49 89M 
[   ]2017-3-30_win6.passivedns2017-03-30 17:49 29K 
[   ]2017-3-30_win6.mitm.weblog2017-03-30 17:52 2.5M 
[   ]2017-3-30_win6.json2017-03-30 18:06 4.8M 
[TXT]2017-3-30_win6.html2017-03-30 18:06 2.6M 
[   ]2017-3-30_win6.dnstop2017-03-30 17:49 13K 
[   ]2017-3-30_win6.capinfos2017-03-30 17:52 1.1K 
[   ]2017-3-30_win6.binetflow2017-03-30 17:52 1.5M 
[   ]2017-3-30_win6.biargus2017-03-30 17:52 4.6M 

Description

Files

IP Addresses

- Infected host: 192.168.1.116
- Default GW: 192.168.1.2

Timeline

Tue Mar 7 19:01:26 CET 2017

started win6

Tue Mar 7 19:05:15 CET 2017

infected

Thu Mar 30 17:37:51 CEST 2017

power off