Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 152.156.122.10 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:152.156.122.10
Hostname:152.156.122-10-dynamic.movinet.com.uy
AS number:AS19422
AS name:Telefonica Moviles del Uruguay SA
Country:- UY
First seen:2021-12-10 03:05:10 UTC
Last online:2022-03-01 23:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-12-10 03:05:10152.156.122.10443
TrickBot
Offline
Yes (2021-12-10 06:45:03 UTC)2022-03-01 23:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 152.156.122.10. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-12-31 18:03:03fd9f7b9f78c85c904788b126bff43fefExecutable exen/a
TrickBot
2021-12-31 08:51:286dfe52ffcd0ba95727d24e726dc26d51Executable exen/a
TrickBot
2021-12-31 07:48:11a3a70f861d5635fdc4172efbf483b2feExecutable exeVirustotal results 57.58%
TrickBot
2021-12-30 04:12:18a760264dcbd5cd43f568ab691c8547acExecutable exeVirustotal results 46.88%
TrickBot
2021-12-29 17:27:524d3c32a949585680b4bfd609baa55621Executable exen/a
TrickBot
2021-12-29 13:37:23f28f6db0471d14183d061a8df8675392Executable exeVirustotal results 45.59%
TrickBot
2021-12-29 12:11:1220f5d2b03706c808b6fa4e379eb6c1f9Executable exeVirustotal results 31.75%
TrickBot
2021-12-29 07:55:41c4bdcacfac19c9c87bcd80a6e59a478aExecutable exen/a
TrickBot
2021-12-29 07:01:25de300d9bbd3a637e7e53b3936ff850e7Executable exeVirustotal results 30.43%
TrickBot
2021-12-16 11:32:150e472a091b400f245d219d9fddb75504Executable exen/a
TrickBot
2021-12-16 08:23:14df0bdb09d28e37a1783d270c84e1c533Executable exen/a
TrickBot
2021-12-16 07:08:5080b815b67e68dd56fde92e0f14d45e35Executable exeVirustotal results 31.34%
TrickBot
2021-12-16 07:08:19fc1d7c20061b14e6c12400893ade46a3Executable exeVirustotal results 23.73%
TrickBot
2021-12-16 07:07:167cb80f97f1c315aa39c182d88ab227dcExecutable exeVirustotal results 31.82%
TrickBot
2021-12-13 13:21:3115beb0ade6beee042632a6e5078146caDLL dlln/a
TrickBot
2021-12-13 03:44:59436f116a43c15f420486244d44a03e33DLL dllVirustotal results 55.38%
TrickBot
2021-12-12 23:02:3736c049a2e321f982093d48a9f05907a4DLL dlln/a
TrickBot
2021-12-12 06:47:0896a102cc57ee0b0cea71434889b06d5fDLL dlln/a
TrickBot
2021-12-12 06:02:33acd12899ea874e69df025871d07a81acDLL dlln/a
TrickBot
2021-12-12 06:00:428823fd25da299a222008dcfc94f91cdcDLL dllVirustotal results 53.03%
TrickBot
2021-12-12 06:00:32b7acfe1a7d8c717fbd411bf888b16e0eDLL dllVirustotal results 52.31%
TrickBot
2021-12-11 12:28:380cee33e6d0ceb20f5b76a3b34375104aDLL dlln/a
TrickBot
2021-12-11 08:00:51c5f3a0258501ccf4e2ca215f63d0c8a5DLL dlln/a
TrickBot
2021-12-11 04:30:274040a946b9c70431b99450d22ddd7addDLL dlln/a
TrickBot
2021-12-11 03:17:156c618b7b36c0686b75ab76eaa192c0aeDLL dllVirustotal results 52.46%
TrickBot
2021-12-11 03:16:30aa95889048923434f0e54361dbd2d130DLL dlln/a
TrickBot
2021-12-11 03:16:1221f52818e8b6b9c1301f71ec8e1ff25bDLL dlln/a
TrickBot
2021-12-10 14:49:21aa96ebe2088bd864d91052736d0f3060DLL dlln/a
TrickBot
2021-12-10 02:06:20266e2eec7c43a1901a0c7d83dc8268c9DLL dllVirustotal results 43.94%
TrickBot
2021-12-09 18:22:37ab5fadfb28ee84e1519027d04ba12b64Executable exeVirustotal results 50.00%
TrickBot