Index of /publicDatasets/CTU-Malware-Capture-Botnet-404-1

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]2021-07-18_win-10-1.capinfos2021-07-18 15:09 1.1K 
[   ]2021-07-18_win-10-1.dnstop2021-07-18 15:07 23K 
[   ]2021-07-18_win-10-1.mitm2021-07-18 14:56 126M 
[   ]2021-07-18_win-10-1.passivedns2021-07-18 15:07 106K 
[   ]2021-07-18_win-10-1.pcap2021-07-18 15:07 157M 
[   ]2021-07-18_win-10-1.rrd2021-07-18 15:04 8.0M 
[TXT]README.html2021-07-18 15:14 14K 
[TXT]README.md2021-07-18 15:14 13K 
[DIR]bro/2021-07-18 15:07 -  
[   ]labels.config2021-07-18 15:49 819  
[DIR]suricata/2022-01-30 12:30 -  

Description

Files

IP Addresses

- Infected host: 192.168.1.131
- Default GW: 192.168.1.2

Timeline

Fri Jul 16 10:08:44 CEST 2021

started win-10-1

started the execution of binaries

List of malware executed

Malware MD5 VM Datetime 73EC06B1D9F1DB78A3D2AF7C0E0862BB5AC3E880EDD3E18FE99E4DCD800E4AD2.exe Win10 Friday, July 16, 2021, 12:00:00 AM 75B528E510E325306DDD5A9DEADC529FCF6A5BF37A6EA835E35EA6CFF94FA117.exe Win10 Friday, July 16, 2021, 12:00:00 AM 84AF1B448FFAA74102134EC54BB385E2F7809D562CB687B5E28A22E82E9A7967.exe Win10 Friday, July 16, 2021, 12:00:00 AM 88C6FA7FFFBE9557096021E970EEFA283046DB53B41EB351149967BB0E396164.exe Win10 Friday, July 16, 2021, 12:00:00 AM 96E6EDF786ACDC702E09AC6FCCCC883D92FAD8FFA93CAE6FF134E9752B655616.exe Win10 Friday, July 16, 2021, 12:00:00 AM 229C732770B6E29216B3A4CC93AD0A72D56DE2D04D7B01EF0D2514C59E911634.exe Win10 Friday, July 16, 2021, 12:00:00 AM 251BE6E47569C7A2B9290BEF261164C85189B39063EE971419586E9AA4A67205.exe Win10 Friday, July 16, 2021, 12:00:00 AM 310EAE1305099D9C9991933ADA420271EEF6E2F8F71FFBDBF9A6A3C22CC80B12.exe Win10 Friday, July 16, 2021, 12:00:00 AM 405E6BFEC8FA4F8B8983E17A7823D4E0347D5B676946B5510874768EF3C24C7E.exe Win10 Friday, July 16, 2021, 12:00:00 AM 432A8910B5EFF0BE85A824B030D6F2BF15064CBA86B28C7DD03F17807FE39A3B.exe Win10 Friday, July 16, 2021, 12:00:00 AM 447C972A0911D456A0B5B67CB3B0A1ACCFE31859D33D93346527158E3015C61C.exe Win10 Friday, July 16, 2021, 12:00:00 AM 720ADA0608D3DB76E288CFA90E79B8D9E4FD248263CB974251F6EC97529AF538.exe Win10 Friday, July 16, 2021, 12:00:00 AM 757B7972D0C39B06722025097E00366EBBDC184A3B71E3B5EF746B58AE7AA89E.exe Win10 Friday, July 16, 2021, 12:00:00 AM 3584D5B67EBAF6811DFA980CCC34727EB1F85EBB533C7008CA2866245B393305.exe Win10 Friday, July 16, 2021, 12:00:00 AM 3872BB5129F94F5D356B2AB0ADA8A829BDAEFA5F55B376307775DE2DBFE4E612.exe Win10 Friday, July 16, 2021, 12:00:00 AM 4830E17C2C4D1BEE7D531DC5B284623BF25354491F5CD2EF890DF440D285B566.exe Win10 Friday, July 16, 2021, 12:00:00 AM 07052FBA46C8D9FE1595EC844173AD5C4AECB535FAADCA16D317B77FB3E6EF73.exe Win10 Friday, July 16, 2021, 12:24:06 AM 0A8A42562C61028ED7B73F4D72B332A00884F96E07C1EB3AD5CF9330F8AB4560.exe Win10 Friday, July 16, 2021, 10:21:23 AM 01E60692DD7E9A57CF96F5393512FD54CDBB679B6D510724E4874AC289508114.exe Win10 Friday, July 16, 2021, 10:23:00 AM 0EEE703A17D079322497DBA804A74779984F63FED70FC8265DD6753F1BFDEC94.exe Win10 Friday, July 16, 2021, 10:26:50 AM 2C5C721E79FAEE12447EF0EB6B31046255372AF072925A7A7E3FFFAF39C6C75B.exe Win10 Friday, July 16, 2021, 10:28:10 AM 2C379AFE991AF989CCBD4033BEE2FA7218A14E1A2428B51D807952AD32CCAB6F.exe Win10 Friday, July 16, 2021, 10:28:41 AM 2EF64A138B6FA428187B6AD1E2E51FDDA1B3340CB095B4FB39EB4D356C0D8324.exe Win10 Friday, July 16, 2021, 10:29:01 AM 04E01408FD29BFE89BEF08FD4E2C3448F6F719F4C87C3795AB255F3F4EDBD42E.exe Win10 Friday, July 16, 2021, 10:29:33 AM 4BBF5D20DAA82DCC744EBFAE818C53E64C324D8B844FE59BB99CC262D64FD6F9.exe Win10 Friday, July 16, 2021, 10:33:56 AM 4DB4E4A59C984EB50B4C880F55BB1FDD2AB1E2509A09C661DA7D8DDEA549B284.exe Win10 Friday, July 16, 2021, 10:35:47 AM 4E5B342ECD22B0C17887572EF434E2087D9E4CFAB81A125D2BF3B9376FB7BFB0.exe Win10 Friday, July 16, 2021, 10:41:33 AM 4EA97C8D3644B962D0548CC914D9546C9D4364D581B8574386660F1793F68C68.exe Win10 Friday, July 16, 2021, 10:42:31 AM 6CC2F3929442596A87C2CA8117AE17E51867382327445605B90D3AAEDF1EBC2D.exe Win10 Friday, July 16, 2021, 10:42:57 AM 6F2B1E1F55F9D21879D1A59C6B10D79EBC659B189E3A1D6BA473CD122A58947E.exe Win10 Friday, July 16, 2021, 10:43:17 AM 7ED7E108D1E4FA91378BFB019EE8BF0AAF332254C610CB73A8395D7BCDB7E488.exe Win10 Friday, July 16, 2021, 10:43:58 AM 8DA07525940E4971C5759D10DFC690428465B0CE53523E23A52B88A10BCF4C4D.exe Win10 Friday, July 16, 2021, 10:44:37 AM 009C755CB3D7CD2E69C5564A3CFE179B40B5239A725AC18B384E1720579FDAA9.exe Win10 Friday, July 16, 2021, 10:50:05 AM 9BBB04AEC624786A4D11F193D0112F78C5F39281A00CA604BDA6D96EB54B0E65.exe Win10 Friday, July 16, 2021, 10:51:10 AM 9E1C76B8F918A16CC5710208BF7E8A269D28517BAC8126F37EE4DE7694766D2E.exe Win10 Friday, July 16, 2021, 10:52:11 AM 23B5E6DB40D94C35B30C2BFC5B0226751F964AF342B3A857FDAD863BBBDB5E5B.exe Win10 Friday, July 16, 2021, 11:44:22 AM 26E9F955E6F04AA0A2D9037DB688A3677E80269E39EE63A8446021CD5A2FF267.exe Win10 Friday, July 16, 2021, 12:28:56 PM 27DA32E7A0CF9B973EEC18B251273E756172BCC51C22F147DBFF284473883D4D.exe Win10 Friday, July 16, 2021, 12:44:43 PM 42AD25E4228ADEA451C4403647C5F22571B4F3578703FFCBBE658AEB6284A044.exe Win10 Friday, July 16, 2021, 2:00:33 PM 46DD2084F6C52E9075D0D51E8C3A9BD00B4114605FE7A3DA5AE8FC9B244638D2.exe Win10 Friday, July 16, 2021, 2:01:03 PM 53FF3D24B2089D7BD4475166715EB8E6210E0B7239340906C801F74899E744F4.exe Win10 Friday, July 16, 2021, 2:01:26 PM 57D7BE9F7CFFFD7A61FFD2AF6ABB10E672AA9F553564F03338C3DDDB7AF92F0B.exe Win10 Friday, July 16, 2021, 2:01:46 PM 57E92956452F103139EA6B5C361BFBB6D5685C4FE1BDE91F974CCA57022B56E9.exe Win10 Friday, July 16, 2021, 7:15:07 PM 64E5E58152A30D7C20ADE26F641D67B5DC4C08C5494C253E5D3C1C6D6D95E45E.exe Win10 Friday, July 16, 2021, 7:15:28 PM 70FEDA6914A1F475F2595F46CEB8C468D4FD29737E1C5A481FE716ABCB71E9C8.exe Win10 Friday, July 16, 2021, 7:16:50 PM 8491B2F259CCB785B7B147220DB19D32ED2C90E07BC1F3C377F499A2D1F075A0.exe Win10 Saturday, July 17, 2021, 6:11:35 PM 8701DA674EC51035C2E044822E3431AC1C84915192675DAA145BAC49CAEDD93F.exe Win10 Saturday, July 17, 2021, 6:12:01 PM 8878C05C27702817BB27D87E086D9CAD56C7E80951CFFCB163AAB19BC69DE9FC.exe Win10 Saturday, July 17, 2021, 6:13:54 PM 68135FDF570F7CA3B8875FBB4D19097B4B984E65D9AB5EF914CBE4F53ED094DA.exe Win10 Saturday, July 17, 2021, 6:14:16 PM 117694F46C3B76A0A2041421E3E3509EAD99B184FB3AFF5E1D4623B23D1AB8D0.exe Win10 Saturday, July 17, 2021, 6:14:30 PM 613245E1C58FF413599927D31481462C0BE04FF3BE2269BCF52A13C05A4F4C87.exe Win10 Saturday, July 17, 2021, 6:14:58 PM 42121715C2FE604E57C981BEE30317CBB1942A2755EAAD31F849D126D539EB93.exe Win10 Saturday, July 17, 2021, 6:15:44 PM A9E4C4B39629C489E62E7C8D9E4FC8CD280A2DBB78D3F89434B2BB6B7BF7186F.exe Win10 Saturday, July 17, 2021, 6:36:57 PM A7373EFB6505164A88BA6429D6D5E64C9124E955E226EC4F5AC659B909E3E202.exe Win10 Saturday, July 17, 2021, 6:37:11 PM AAD5B52D493D6A5D9C81E11BEDC8A2DF077D7254110C97514B36D6CA5BF5C500.exe Win10 Saturday, July 17, 2021, 6:40:03 PM 5291E831A6BF6A372FAEAD19866CACE5C3CA1E0B93657F87C67C65FE3D73F806.exe Win10 Sunday, July 18, 2021, 12:00:00 AM 7231EC3FDC5E151CCC8EE1233C2F773DF3E3B89F886444950828D7E77537E92F.exe Win10 Sunday, July 18, 2021, 12:26:01 AM AD3CE0F3367EC421C9B6CD0C8BAD15E8A252E0B01CF8D20481885527E4DB6AB3.exe Win10 Sunday, July 18, 2021, 1:35:50 PM AF7DE07417B86994A2CF217CBF0EE3B3278F2D4A8D361FDBBAA14CB411BF055C.exe Win10 Sunday, July 18, 2021, 1:36:35 PM AF341D9BA639F18176DCD3431114130E768C32041CAE01867E489F01E3667D6C.exe Win10 Sunday, July 18, 2021, 1:37:01 PM B2A5A7EC07D3C5AAAE402B5E0461CB2DE97439B383BB7CEB0A37FCC9073FC80C.exe Win10 Sunday, July 18, 2021, 1:37:22 PM B6A0D96BF196AA33DACF42CD6D91C654D96D5A9E07D981ED279317FAF880DD3E.exe Win10 Sunday, July 18, 2021, 1:37:37 PM B2316F9C2D98DD91B059914AAE7FB44F185443F63EC1E55CED5B3F886E3CF287.exe Win10 Sunday, July 18, 2021, 1:37:57 PM BAFC6731EFD63F57C89653B24BA532AC1E96D259993C8F3D96D26E1CF6CD57D3.exe Win10 Sunday, July 18, 2021, 1:38:10 PM BB394CD4D46A17B6C7357448BB66992AECD5CF3AB54FD6868847ED648FECB7E2.exe Win10 Sunday, July 18, 2021, 1:38:31 PM BF3663BC690362891538F57B2D920D719AA06938E574626288B4A0451F554675.exe Win10 Sunday, July 18, 2021, 1:38:50 PM C1EA9D852216D51CFFBED3DA3EF2FC23156F523096F900A9127CA91CBDA542FB.exe Win10 Sunday, July 18, 2021, 1:39:15 PM C7E11F1AA315713F95C9C34CCFBD358AB335CAB1014503A582DC5BE534A45413.exe Win10 Sunday, July 18, 2021, 1:39:32 PM C7F8200B45703CE112427F65144C002FCE9F84E7CAB07EC0324EE7280703C783.exe Win10 Sunday, July 18, 2021, 1:39:54 PM C8CA14041A974E49042B45711508AFF52610773AB1788CCE6D08F8CFA04AEBA9.exe Win10 Sunday, July 18, 2021, 1:40:10 PM C9F56DDF6CFEE4F30672DE14566162344E6C010C6C49F731129E2AA4BEE4D163.exe Win10 Sunday, July 18, 2021, 1:40:25 PM C65C398C73D376AEC37EFECEF4DC3BB3D10180F8AAA75B08CFF20FE72465DD91.exe Win10 Sunday, July 18, 2021, 1:40:44 PM C08817B109B863C5E60610067A3D175532579816EA856B06727A10739DC89F11.exe Win10 Sunday, July 18, 2021, 1:41:06 PM CC340164601B28E1D96EBAC9974CA9CB2F81B1BF908257B0A449641BE3D1FA6C.exe Win10 Sunday, July 18, 2021, 1:41:18 PM CD02B5CE5B9D97515DF1D8E59D5B72848A2CC0E536C8BA46297A5B88CD72FF68.exe Win10 Sunday, July 18, 2021, 1:41:35 PM CEA59824F01CFA6AA246998926693E7B8A03D61DBD833B0F1B8BDDB00E84BAC8.exe Win10 Sunday, July 18, 2021, 1:41:54 PM D03CD272020544D6C6F0A0928246923C1CF574FE5FAABF554FABC030D5626540.exe Win10 Sunday, July 18, 2021, 1:42:07 PM D540D1F9D167A89B5A1928F1C5B07048706CF0C6514060CAF4651E0D9EBE8093.exe Win10 Sunday, July 18, 2021, 1:42:22 PM DA6CFB221480CD7669BEA999EF28164294DB435BADBCE7193BB1784674440A3E.exe Win10 Sunday, July 18, 2021, 1:42:42 PM DB86D27876B25E45BC312BC7DB33899CF35AF70E0DB9F9D660B0B0657918C02E.exe Win10 Sunday, July 18, 2021, 1:43:56 PM DDC138A1E7C74E110D78C84FFDA2B0E688FB2083B40A6BDA2CDD0449D6F3633B.exe Win10 Sunday, July 18, 2021, 1:44:10 PM E2B7F695A2832D9069F6E2CCC6D95AD3F1CC92550C632850736026CCA98237CD.exe Win10 Sunday, July 18, 2021, 1:44:34 PM E04CBC46D41EE0590C559BB01C2A0BB1CCD350C832A71409E646AAD876F81341.exe Win10 Sunday, July 18, 2021, 1:45:00 PM E7D1D445C1A63D7DA1DD05293159F0499D196C8202F28F27E00AC456929B3286.exe Win10 Sunday, July 18, 2021, 1:53:31 PM E198C145BDE89A1AD544DFC38D38E3ADC255FD70DCB228CE0DDDD5ADB14262D3.exe Win10 Sunday, July 18, 2021, 1:53:50 PM E6137EC35F0A2C3D71A0DFB5347E6EF06AC92E3DBE68ED65C7CD88BFFF986700.exe Win10 Sunday, July 18, 2021, 1:54:21 PM E66533A8CE25904E5AD9D1AF1AC9DFF9F9AE476AB8AAF0B6FA0B9AC466930459.exe Win10 Sunday, July 18, 2021, 1:54:51 PM EAC6ADF9F2C8311CCD016478F02AE9F0C31B93EDB63C271FA5229A0DEFED0C04.exe Win10 Sunday, July 18, 2021, 1:56:18 PM ECDDE3A67F6DBAF15F057A62804E142EADACDE3B5F7705A92ACC5331B2C2A9AB.exe Win10 Sunday, July 18, 2021, 1:56:57 PM ED882AB394DCDB1D9B279AB44F857A1FD6571DF19655DE3057A2DB1A06C0C32E.exe Win10 Sunday, July 18, 2021, 1:57:20 PM EFB3036E00B473E0180062F6445CB626585FECA47569C3B803F33311757B0389.exe Win10 Sunday, July 18, 2021, 1:57:41 PM F69A1DA045D05EA478683C9DC8C0A1F1675D795195D5F823D0085011BB5D82D9.exe Win10 Sunday, July 18, 2021, 1:58:36 PM F435B2BECC3C5233B47AC50153A85780741509CE765A5877D62BCE83F91BEECC.exe Win10 Sunday, July 18, 2021, 1:59:28 PM FA84A2A6ECA964D1D0047EC05A844479DDC44F26EE631849912EEAAD6AE2CC57.exe Win10 Sunday, July 18, 2021, 2:06:21 PM FB755B9D0A94D51964933B07A3F7DC8215D04BB1121387DDD5006995D8541C10.exe Win10 Sunday, July 18, 2021, 2:07:03 PM A3572568066095EB31E297149AB3E716D694D8C2BF5DCBFE92F593E428CE0F53.exe Win10 Sunday, July 18, 2021, 2:15:46 PM 2506923DC61E99C6295AC7E018CC25B24FB67F9049A3378761AD0BFC5795841E.exe Win10 Sunday, July 18, 2021, 6:15:25 PM 52871193F912204BE3B3045E4C18BAAC6483C87E3D1C5C4B7BA8F8DB9BB332B9.exe Win10 Sunday, July 18, 2021, 6:17:18 PM 1277625605BFEB278A3A1C6FC3B0ED3C904F7BA3AFBB53A75577D83E1A55EB0C.exe Win10 Sunday, July 18, 2021, 6:32:11 PM 4671692802C533FAD163043445563545660878BBADF132F6FA24C99917ED6577.exe Win10 Sunday, July 18, 2021, 6:35:06 PM

Sun Jul 18 13:59:37 CEST 2021

The win10 was restarted by a malware

Sun Jul 18 15:03:58 CEST 2021

power off

Disclaimer

These files were generated in the Stratosphere Lab as part of the Malware Capture Facility Project in the CVUT University, Prague, Czech Republic. The goal is to store long-lived real botnet traffic and to generate labeled netflows files. Any question feel free to contact us: Sebastian Garcia: sebastian.garcia@agents.fel.cvut.cz

You are free to use these files as long as you reference this project and the authors as follows: Garcia, Sebastian. Malware Capture Facility Project. Retrieved from https://stratosphereips.org

Suricata run with rules updated on 2021-07-18