Index of /publicDatasets/CTU-Malware-Capture-Botnet-280-1

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]2017-06-24_win22.biargus2017-06-25 00:51 248K 
[   ]2017-06-24_win22.binetflow2017-06-25 00:51 33K 
[   ]2017-06-24_win22.capinfos2017-06-25 00:51 1.1K 
[   ]2017-06-24_win22.dnstop2017-06-25 00:51 19K 
[TXT]2017-06-24_win22.html2017-07-06 17:18 1.4M 
[   ]2017-06-24_win22.json2017-07-06 17:18 2.0M 
[   ]2017-06-24_win22.passivedns2017-06-25 00:51 40K 
[   ]2017-06-24_win22.pcap2017-06-25 00:51 10M 
[   ]2017-06-24_win22.rrd2017-06-25 00:45 8.0M 
[   ]2017-06-24_win22.tcpdstat2017-06-25 00:51 1.8K 
[   ]2017-06-24_win22.weblogng2017-06-25 00:51 14K 
[TXT]README.html2017-08-21 09:53 3.2K 
[TXT]README.md2017-08-21 09:53 2.5K 
[DIR]bro/2017-04-22 19:44 -  
[   ]d9f77f23fce07ee24ce54debed65b16a.docx.zip2020-03-21 12:22 191K 
[TXT]fast-flux-dga-first-analysis.txt2017-04-22 19:44 115K 
[   ]mitm.out2017-04-20 16:35 0  

Description

Files

IP Addresses

- Infected host: 192.168.1.106
- Default GW: 192.168.1.2

Timeline

Thu Apr 20 16:29:23 CEST 2017

started win23

Thu Apr 20 16:37:23 CEST 2017

infected

Thu Apr 20 16:40:23 CEST 2017

Follow the steps mentioned in the document and Enable Editing and Enable Content

Sun Jun 25 00:45:36 CEST 2017

power off