BotHunter ®
  Live Internet Monitor Page
  Computer Science Laboratory
  SRI International


  Last Updated: Mon Jul 29 23:00:03 2013
BOTHUNTER LOGO
www.BOTHUNTER.net


Victim IP
Max Score
Profiles
CCs
Events
192.168.1.192
2.5 VIEW 4
  • 213.155.14.161 213.155.14.161 (Comp), -, Ossadchy - Osadchiy Yuriy, Ukraine, Malware Controller.
  • 59.124.27.180 59.124.27.180 (Comp), Hinet.Net, Chtd Chunghwa Telecom Co. Ltd, Taipei, T'Ai-Pei, Taiwan, Malware Controller.
  • 1:22000032 {tcp} Inbound Attack: ET EXPLOIT LSA exploit MAC_Dst: 00:30:48:30:03:AE; 445<-4116
  • 1:22000033 {tcp} Inbound Attack: ET NETBIOS MS04011 Lsasrv.dll RPC exploit (WinXP) MAC_Dst: 00:30:48:30:03:AE; 445<-4116
  • 1:22514 {tcp} Inbound Attack: GPL NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt MAC_Dst: 00:30:48:30:03:AE; 445<-4116
  • 1:3300004 {tcp} Egg Download: BotHunter HTTP-based .exe Upload on backdoor port; 1031<-1909
  • 1:22351 {tcp} Inbound Attack: REGISTERED FREE NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode MAC_Dst: 00:30:48:30:03:AE; 135<-3441
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:22000346 {tcp} Inbound Attack: ET ATTACK_RESPONSE IRC - Name response on non-std port MAC_Dst: 00:30:48:30:03:AE; 1037<-3305
192.168.1.136
2.1 VIEW 2
  • 59.124.27.180 59.124.27.180 (Comp), Hinet.Net, Chtd Chunghwa Telecom Co. Ltd, Taipei, T'Ai-Pei, Taiwan, Malware Controller.
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:22000346 {tcp} Inbound Attack: ET ATTACK_RESPONSE IRC - Name response on non-std port MAC_Dst: 00:30:48:30:03:AE; 1037<-3305
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->48924
  • 1:2000352 {tcp} Attack Prep: ET ATTACK RESPONSE IRC - dns request on non-std port; 1037->3305
  • 1:9930003 {tcp} Bot Space Access: BotHunter MTC confirmed botnet control server on non-standard port
192.168.1.166
2.1 VIEW 2
  • 75.118.65.45 75.118.65.45 (Dsl), Wideopenwest.Com, Wideopenwest Ohio, Strongsville, Ohio, United States, Malware Controller.
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:22000346 {tcp} Inbound Attack: ET ATTACK_RESPONSE IRC - Name response on non-std port MAC_Dst: 00:30:48:30:03:AE; 1037<-3305
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->15835
  • 1:2000352 {tcp} Attack Prep: ET ATTACK RESPONSE IRC - dns request on non-std port; 1037->3305
192.168.1.236
2.1 VIEW 4
  • 59.124.27.180 59.124.27.180 (Comp), Hinet.Net, Chtd Chunghwa Telecom Co. Ltd, Taipei, T'Ai-Pei, Taiwan, Malware Controller.
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:22000346 {tcp} Inbound Attack: ET ATTACK_RESPONSE IRC - Name response on non-std port MAC_Dst: 00:30:48:30:03:AE; 1036<-3305
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->16285
  • 1:2000352 {tcp} Attack Prep: ET ATTACK RESPONSE IRC - dns request on non-std port; 1036->3305
  • 1:9930003 {tcp} Bot Space Access: BotHunter MTC confirmed botnet control server on non-standard port
192.168.1.157
1.3 VIEW 2
  • 59.124.27.180 59.124.27.180 (Comp), Hinet.Net, Chtd Chunghwa Telecom Co. Ltd, Taipei, T'Ai-Pei, Taiwan, Malware Controller.
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->33213
  • 1:9930003 {tcp} Bot Space Access: BotHunter MTC confirmed botnet control server on non-standard port
192.168.1.142
1.6 VIEW 2
  • 59.124.27.180 59.124.27.180 (Comp), Hinet.Net, Chtd Chunghwa Telecom Co. Ltd, Taipei, T'Ai-Pei, Taiwan, Malware Controller.
  • 1:22351 {tcp} Inbound Attack: REGISTERED FREE NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode MAC_Dst: 00:30:48:30:03:AE; 135<-16673
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->16674
  • 1:9930003 {tcp} Bot Space Access: BotHunter MTC confirmed botnet control server on non-standard port
192.168.1.237
1.3 VIEW 2
  • 59.124.27.180 59.124.27.180 (Comp), Hinet.Net, Chtd Chunghwa Telecom Co. Ltd, Taipei, T'Ai-Pei, Taiwan, Malware Controller.
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->5320
  • 1:9930003 {tcp} Bot Space Access: BotHunter MTC confirmed botnet control server on non-standard port
192.168.1.214
1.3 VIEW 2
     
  • 1:22514 (2) {tcp} Inbound Attack: GPL NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt MAC_Dst: 00:30:48:30:03:AE; 445<-3246
  • 1:2000047 {tcp} Egg Download: ET WORM Sasser Transfer _up.exe; 9996<-3269
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 9996->3269
192.168.1.177
1.3 VIEW 2
     
  • 1:22514 (2) {tcp} Inbound Attack: GPL NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt MAC_Dst: 00:30:48:30:03:AE; 445<-26015
  • 1:2000047 {tcp} Egg Download: ET WORM Sasser Transfer _up.exe; 9996<-26049
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 9996->26049
192.168.1.222
0.8 VIEW 1
     
  • 1:22351 {tcp} Inbound Attack: REGISTERED FREE NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode MAC_Dst: 00:30:48:30:03:AE; 135<-44509
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->44510
192.168.1.181
0.8 VIEW 1
     
  • 1:22351 {tcp} Inbound Attack: REGISTERED FREE NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode MAC_Dst: 00:30:48:30:03:AE; 135<-39880
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->39882
192.168.1.135
0.8 VIEW 2
  • 59.124.27.180 59.124.27.180 (Comp), Hinet.Net, Chtd Chunghwa Telecom Co. Ltd, Taipei, T'Ai-Pei, Taiwan, Malware Controller.
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:9930003 {tcp} Bot Space Access: BotHunter MTC confirmed botnet control server on non-standard port
192.168.1.224
1.9 VIEW 2
     
  • 1:22000032 {tcp} Inbound Attack: ET EXPLOIT LSA exploit MAC_Dst: 00:30:48:30:03:AE; 445<-9293
  • 1:22000033 {tcp} Inbound Attack: ET NETBIOS MS04011 Lsasrv.dll RPC exploit (WinXP) MAC_Dst: 00:30:48:30:03:AE; 445<-9293
  • 1:22514 {tcp} Inbound Attack: GPL NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt MAC_Dst: 00:30:48:30:03:AE; 445<-9293
  • 1:3300004 {tcp} Egg Download: BotHunter HTTP-based .exe Upload on backdoor port; 1031<-7769
192.168.1.92
0.8 VIEW 1
     
  • 1:22009200 {tcp} Inbound Attack: ET CURRENT_EVENTS Conficker.a Shellcode MAC_Dst: 00:30:48:30:03:AE; 445<-3757
  • 1:2001685 {tcp} Egg Download: ET MALWARE Possible Windows executable sent when remote host claims to send an image; 1028<-5380
192.168.1.178
2.1 VIEW 2
  • 59.124.27.180 59.124.27.180 (Comp), Hinet.Net, Chtd Chunghwa Telecom Co. Ltd, Taipei, T'Ai-Pei, Taiwan, Malware Controller.
  • 1:22351 {tcp} Inbound Attack: REGISTERED FREE NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode MAC_Dst: 00:30:48:30:03:AE; 135<-9208
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:22000346 {tcp} Inbound Attack: ET ATTACK_RESPONSE IRC - Name response on non-std port MAC_Dst: 00:30:48:30:03:AE; 1036<-3305
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->9210
  • 1:2000352 {tcp} Attack Prep: ET ATTACK RESPONSE IRC - dns request on non-std port; 1036->3305
192.168.1.183
0.8 VIEW 2
  • 59.124.27.180 59.124.27.180 (Comp), Hinet.Net, Chtd Chunghwa Telecom Co. Ltd, Taipei, T'Ai-Pei, Taiwan, Malware Controller.
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:9930003 {tcp} Bot Space Access: BotHunter MTC confirmed botnet control server on non-standard port
192.168.1.130
1.3 VIEW 2
     
  • 1:22351 {tcp} Inbound Attack: REGISTERED FREE NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode MAC_Dst: 00:30:48:30:03:AE; 135<-2619
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1031->707
  • 1:1444 (2) {udp} Egg Download: TFTP GET from external source; 1032->69
  • 1:2008120 (2) {udp} Egg Download: ET POLICY Outbound TFTP Read Request; 1032->69
  • 1:3001441 (2) {udp} Egg Download: TFTP GET .exe from external source; 1032->69
192.168.1.215
1.3 VIEW 3
  • 210.196.99.222 210.196.99.222 (Comp), -, Aktio Corporation, Tokyo, Japan, Malware Controller.
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->4678
  • 1:22000346 {tcp} Inbound Attack: ET ATTACK_RESPONSE IRC - Name response on non-std port MAC_Dst: 00:30:48:30:03:AE; 1045<-3308
  • 1:2000352 {tcp} Attack Prep: ET ATTACK RESPONSE IRC - dns request on non-std port; 1045->3308
192.168.1.85
1.0 VIEW 2
  • 66.249.73.140 66.249.73.140 (Dial), Google.Com, Google Inc, Cabot, Arkansas, United States.
  • 1:2002033 {tcp} C&C Communication: ET TROJAN BOT - potential response; 80->63165
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 80->61767
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 80->4688
  • 1:552123 (16) {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 80->61767
192.168.1.244
2.1 VIEW 3
  • 81.144.210.251 81.144.210.251 (Comp), Cosco-Logistics.Co.Uk, Ftip002746531 Cosco Logistics, London, England, United Kingdom, Malware Controller Mail Abuser.
  • 59.124.27.180 59.124.27.180 (Comp), Hinet.Net, Chtd Chunghwa Telecom Co. Ltd, Taipei, T'Ai-Pei, Taiwan, Malware Controller.
  • 1:22351 {tcp} Inbound Attack: REGISTERED FREE NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode MAC_Dst: 00:30:48:30:03:AE; 135<-32866
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:22351 {tcp} Inbound Attack: REGISTERED FREE NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode MAC_Dst: 00:30:48:30:03:AE; 135<-53568
  • 1:22000346 {tcp} Inbound Attack: ET ATTACK_RESPONSE IRC - Name response on non-std port MAC_Dst: 00:30:48:30:03:AE; 1037<-3305
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->53571
  • 1:2000352 {tcp} Attack Prep: ET ATTACK RESPONSE IRC - dns request on non-std port; 1037->3305
192.168.1.158
2.1 VIEW 2
  • 59.124.27.180 59.124.27.180 (Comp), Hinet.Net, Chtd Chunghwa Telecom Co. Ltd, Taipei, T'Ai-Pei, Taiwan, Malware Controller.
  • 1:22351 {tcp} Inbound Attack: REGISTERED FREE NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode MAC_Dst: 00:30:48:30:03:AE; 135<-60221
  • 1:9930009 {tcp} Bot Space Access: ET ShadowServer confirmed botnet control server on non-standard port
  • 1:22000346 {tcp} Inbound Attack: ET ATTACK_RESPONSE IRC - Name response on non-std port MAC_Dst: 00:30:48:30:03:AE; 1036<-3305
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->60222
  • 1:2000352 {tcp} Attack Prep: ET ATTACK RESPONSE IRC - dns request on non-std port; 1036->3305
192.168.1.187
1.3 VIEW 2
     
  • 1:22514 (2) {tcp} Inbound Attack: GPL NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt MAC_Dst: 00:30:48:30:03:AE; 445<-16193
  • 1:2000047 {tcp} Egg Download: ET WORM Sasser Transfer _up.exe; 9996<-14916
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 9996->14916
192.168.1.41
1.6 VIEW 61
     
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 10 IPs (6 /24s) (# pkts S/M/O/I=0/10/0/0): 22:10
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 35194->22
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 54749->22
  • 1:2001219 {tcp} Outbound Attack: ET SCAN Potential SSH Scan (20 in 60 secs); 35251->22
  • 1:2003068 (2) {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 35194->22
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 45 IPs (26 /24s) (# pkts S/M/O/I=0/45/0/0): 22:45
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 10 IPs (10 /24s) (# pkts S/M/O/I=0/10/0/0): 22:10
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 54950->22
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 55185->22
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 55420->22
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 55655->22
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 55890->22
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 23 IPs (18 /24s) (# pkts S/M/O/I=0/23/0/0): 22:23
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 46391->22
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 11 IPs (11 /24s) (# pkts S/M/O/I=0/10/1/0): 22:10
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 10 IPs (7 /24s) (# pkts S/M/O/I=0/10/0/0): 22:10
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 56372->22
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 34510->22
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 40615->22
  • 1:2003068 {tcp} Outbound Attack: ET SCAN Potential SSH Scan OUTBOUND; 40858->22
192.168.1.133
1.9 VIEW 2
     
  • 1:22514 {tcp} Inbound Attack: GPL NETBIOS SMB-DS DCERPC LSASS DsRolerUpgradeDownlevelServer exploit attempt MAC_Dst: 00:30:48:30:03:AE; 445<-46049
  • 1:3300004 {tcp} Egg Download: BotHunter HTTP-based .exe Upload on backdoor port; 1031<-4439
  • 777:7777005 {tcp} Outbound Scan: Detected moderate malware port scanning of 11 IPs (11 /24s) (# pkts S/M/O/I=0/10/1/0): 445:10
  • 777:7777008 {tcp} Malware Scan: Detected intense malware port scanning of 21 IPs (21 /24s) (# pkts S/M/O/I=0/20/1/0): 445:20
192.168.1.147
0.8 VIEW 1
     
  • 1:22351 {tcp} Inbound Attack: REGISTERED FREE NETBIOS DCERPC ISystemActivator path overflow attempt little endian unicode MAC_Dst: 00:30:48:30:03:AE; 135<-21811
  • 1:552123 {tcp} Outbound Attack: REGISTERED FREE ATTACK-RESPONSES Microsoft cmd.exe banner; 1130->21856