Index of /publicDatasets/CTU-Malware-Capture-Botnet-27-2

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]9f620b924910764bc5d3fa8fa0f1aab9.zip2015-08-29 14:15 9.4K 
[   ]2013-10-25_capture-win4.biargus2015-08-29 15:22 9.9M 
[   ]2013-10-25_capture-win4.binetflow2015-08-29 15:22 8.4M 
[   ]2013-10-25_capture-win4.capinfos2015-08-29 14:22 765  
[   ]2013-10-25_capture-win4.dnstop2015-08-28 22:46 22K 
[TXT]2013-10-25_capture-win4.html2015-08-28 23:05 27M 
[   ]2013-10-25_capture-win4.json2015-08-28 23:05 41M 
[   ]2013-10-25_capture-win4.passivedns2015-08-28 22:46 168K 
[   ]2013-10-25_capture-win4.pcap2013-11-25 07:01 3.1G 
[   ]2013-10-25_capture-win4.rrd2013-11-11 09:37 181K 
[   ]2013-10-25_capture-win4.tcpdstat2017-01-15 16:39 2.8K 
[   ]2013-10-25_capture-win4.weblogng2016-06-15 17:40 338K 
[TXT]README.html2017-01-15 16:53 683  
[TXT]README.md2015-08-29 15:29 510  
[   ]Report_10252013.exe.zip2015-12-16 10:26 9.5K 
[DIR]bro/2017-08-31 09:45 -  
[TXT]fast-flux-dga-first-analysis.txt2017-01-15 16:53 2.1M 

Timeline

Approx 07 Nov 2013

infected

Approx 24 Nov 2013

stopped