BotHunter ®
  Live Internet Monitor Page
  Computer Science Laboratory
  SRI International


  Last Updated: Sat Apr 27 23:00:05 2013
BOTHUNTER LOGO
www.BOTHUNTER.net


Victim IP
Max Score
Profiles
CCs
Events
192.168.1.37
0.8 VIEW 1
     
  • 1:22009200 {tcp} Inbound Attack: ET CURRENT_EVENTS Conficker.a Shellcode MAC_Dst: 00:30:48:30:03:AE; 445<-4742
  • 1:2001685 {tcp} Egg Download: ET MALWARE Possible Windows executable sent when remote host claims to send an image; 1028<-7312
192.168.1.228
1.3 VIEW 2
     
  • 1:22351 {tcp} Inbound Attack: REGISTERED FREE NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode MAC_Dst: 00:30:48:30:03:AE; 135<-1036
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1031->707
  • 1:1444 (2) {udp} Egg Download: TFTP GET from external source; 1032->69
  • 1:2008120 (2) {udp} Egg Download: ET POLICY Outbound TFTP Read Request; 1032->69
  • 1:3001441 (2) {udp} Egg Download: TFTP GET .exe from external source; 1032->69
192.168.1.100
0.9 VIEW 12
  • 195.128.181.52 195.128.181.52 (Dsl), Net.Pl, Eurofux-Wojkowice-Pl, Warsaw, Mazowieckie, Poland, Malware Controller.
  • 221.143.43.214 221.143.43.214 (Dsl), Hananet.Net, Hanaro Telecom Inc, Seoul, Kyonggi-Do, Korea Republic Of, Malware Controller.
  • 1:9930020 {udp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:3810008 {udp} Russian Business Network: ET Known Russian Business Network Monitored Domain; 42438->53
192.168.1.36
0.8 VIEW 34
  • 69.43.161.167 69.43.161.167 (Dsl), 22a52.Com, Castle Access Inc, Coronado, California, United States, Mail Abuser Malware Controller.
  • 199.59.243.107 199.59.243.107 (-), -, -, -, Malware Controller.
  • 1:9930020 {udp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
192.168.1.107
0.8 VIEW 1
     
  • 1:22009200 {tcp} Inbound Attack: ET CURRENT_EVENTS Conficker.a Shellcode MAC_Dst: 00:30:48:30:03:AE; 445<-3528
  • 1:2001685 {tcp} Egg Download: ET MALWARE Possible Windows executable sent when remote host claims to send an image; 1028<-8468
192.168.1.202
1.9 VIEW 2
     
  • 1:22514 {tcp} Inbound Attack: GPL NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt MAC_Dst: 00:30:48:30:03:AE; 445<-30039
  • 1:3300004 {tcp} Egg Download: BotHunter HTTP-based .exe Upload on backdoor port; 1031<-6036
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 12 IPs (12 /24s) (# pkts S/M/O/I=0/10/2/0): 445:10
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 21 IPs (21 /24s) (# pkts S/M/O/I=0/19/2/0): 445:19
192.168.1.42
0.8 VIEW 1
     
  • 1:22009200 {tcp} Inbound Attack: ET CURRENT_EVENTS Conficker.a Shellcode MAC_Dst: 00:30:48:30:03:AE; 445<-3314
  • 1:2001685 {tcp} Egg Download: ET MALWARE Possible Windows executable sent when remote host claims to send an image; 1028<-7661
192.168.1.85
1.0 VIEW 1
  • 66.249.73.136 66.249.73.136 (Dial), Google.Com, Google Inc, Cabot, Arkansas, United States.
  • 1:2002033 {tcp} C&C Communication: ET TROJAN BOT - potential response; 80->64372
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 80->61133
192.168.1.98
1.1 VIEW 49
     
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 20 IPs (20 /24s) (# pkts S/M/O/I=0/20/0/0): 445:20
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 21 IPs (20 /24s) (# pkts S/M/O/I=0/21/0/0): 445:21
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 21 IPs (21 /24s) (# pkts S/M/O/I=0/20/1/0): 445:20
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 23 IPs (23 /24s) (# pkts S/M/O/I=0/22/1/0): 445:22
  • 777:7777008 (2) {tcp} Malware Scan: Detected intense malware port scanning of 23 IPs (23 /24s) (# pkts S/M/O/I=0/22/1/0): 445:22
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 25 IPs (25 /24s) (# pkts S/M/O/I=0/24/1/0): 445:24
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 26 IPs (26 /24s) (# pkts S/M/O/I=0/25/1/0): 445:25
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 28 IPs (28 /24s) (# pkts S/M/O/I=0/27/1/0): 445:27
  • 777:7777008 (2) {tcp} Malware Scan: Detected intense malware port scanning of 28 IPs (28 /24s) (# pkts S/M/O/I=0/27/1/0): 445:27
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 33 IPs (33 /24s) (# pkts S/M/O/I=0/32/1/0): 445:32
  • 777:7777008 (2) {tcp} Malware Scan: Detected intense malware port scanning of 33 IPs (33 /24s) (# pkts S/M/O/I=0/32/1/0): 445:32
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 35 IPs (35 /24s) (# pkts S/M/O/I=0/34/1/0): 445:34
  • 777:7777008 (2) {tcp} Malware Scan: Detected intense malware port scanning of 35 IPs (35 /24s) (# pkts S/M/O/I=0/34/1/0): 445:34
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 38 IPs (38 /24s) (# pkts S/M/O/I=0/37/1/0): 445:37
  • 777:7777008 (2) {tcp} Malware Scan: Detected intense malware port scanning of 38 IPs (38 /24s) (# pkts S/M/O/I=0/37/1/0): 445:37
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 41 IPs (41 /24s) (# pkts S/M/O/I=0/40/1/0): 445:40
  • 777:7777008 (2) {tcp} Malware Scan: Detected intense malware port scanning of 41 IPs (41 /24s) (# pkts S/M/O/I=0/40/1/0): 445:40
  • 777:7777008 {icmp} Malware Scan: Detected intense malware port scanning of 43 IPs (43 /24s) (# pkts S/M/O/I=0/42/1/0): 445:42
  • 777:7777008 {icmp} Malware Scan: Detected intense malware port scanning of 45 IPs (45 /24s) (# pkts S/M/O/I=0/44/1/0): 445:44
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 46 IPs (46 /24s) (# pkts S/M/O/I=0/45/1/0): 445:45
192.168.1.164
3.0 VIEW 2
  • 213.155.14.161 213.155.14.161 (Comp), -, Ossadchy - Osadchiy Yuriy, Ukraine, Malware Controller.
  • 1:22514 {tcp} Inbound Attack: GPL NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt MAC_Dst: 00:30:48:30:03:AE; 445<-3487
  • 1:3300004 {tcp} Egg Download: BotHunter HTTP-based .exe Upload on backdoor port; 1031<-6235
  • 1:2003070 {tcp} C&C Communication: ET WORM Korgo.U Reporting, [/index.php?id=najiicsctw&scn=4&inf=0&ver=19&cnt=USA]; 1060->80
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 11 IPs (11 /24s) (# pkts S/M/O/I=0/10/1/0): 445:10
192.168.1.141
1.3 VIEW 2
     
  • 1:22514 (2) {tcp} Inbound Attack: GPL NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt MAC_Dst: 00:30:48:30:03:AE; 445<-64073
  • 1:2000047 {tcp} Egg Download: ET WORM Sasser Transfer _up.exe; 9996<-64105
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 9996->64105
192.168.1.69
0.8 VIEW 1
     
  • 1:22009200 {tcp} Inbound Attack: ET CURRENT_EVENTS Conficker.a Shellcode MAC_Dst: 00:30:48:30:03:AE; 445<-1478
  • 1:2001685 {tcp} Egg Download: ET MALWARE Possible Windows executable sent when remote host claims to send an image; 1028<-8271
192.168.1.41
1.6 VIEW 57
     
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 10 IPs (6 /24s) (# pkts S/M/O/I=0/10/0/0): 22:10
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 49058->22
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 56020->22
  • 1:2003068 (2) {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 33696->22
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 39922->22
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 34 IPs (20 /24s) (# pkts S/M/O/I=0/34/0/0): 22:34
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 57910->22
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 52643->22
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 44 IPs (27 /24s) (# pkts S/M/O/I=0/44/0/0): 22:44
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 10 IPs (10 /24s) (# pkts S/M/O/I=0/10/0/0): 22:10
  • 1:2001219 {tcp} Outbound Attack: ET SCAN Potential SSH Scan (20 in 60 secs); 36954->22
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 41 IPs (26 /24s) (# pkts S/M/O/I=0/41/0/0): 22:41
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 10 IPs (7 /24s) (# pkts S/M/O/I=0/10/0/0): 22:10
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 42 IPs (27 /24s) (# pkts S/M/O/I=0/41/1/0): 22:41
  • 1:2001219 {tcp} Outbound Attack: ET SCAN Potential SSH Scan (20 in 60 secs); 37795->22
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 10 IPs (9 /24s) (# pkts S/M/O/I=0/10/0/0): 22:10
  • 1:2001219 {tcp} Outbound Attack: ET SCAN Potential SSH Scan (20 in 60 secs); 38856->22
  • 777:7777005 (2) {tcp} Outbound Scan: Detected moderate malware port scanning of 10 IPs (10 /24s) (# pkts S/M/O/I=0/10/0/0): 22:10
  • 1:2001219 {tcp} Outbound Attack: ET SCAN Potential SSH Scan (20 in 60 secs); 40156->22
  • 777:7777005 (2) {tcp} Outbound Scan: Detected moderate malware port scanning of 10 IPs (9 /24s) (# pkts S/M/O/I=0/10/0/0): 22:10
192.168.1.133
0.8 VIEW 1
     
  • 1:22514 (2) {tcp} Inbound Attack: GPL NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt MAC_Dst: 00:30:48:30:03:AE; 445<-51056
  • 1:2000047 {tcp} Egg Download: ET WORM Sasser Transfer _up.exe; 9996<-51094