Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 161.132.187.158 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:161.132.187.158
Hostname:n/a
AS number:AS3132
AS name:Red Cientifica Peruana
Country:- PE
First seen:2021-04-06 15:56:03 UTC
Last online:2021-04-28 13:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-04-06 15:56:03161.132.187.158447
TrickBot
Offline
No2021-04-28 13:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 161.132.187.158. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-05-16 07:03:0168fa19b7d583f808a440f89d7c807d67Executable exeVirustotal results 45.45%
TrickBot
2021-05-14 04:34:398c4cc9dc40143e52351684a8179186f2Executable exeVirustotal results 21.43%
TrickBot
2021-05-14 04:12:51b5a8f0129a6dd0d1332931a9a83142ecExecutable exeVirustotal results 21.74%
TrickBot
2021-05-12 17:08:557f01890f1d5caa8496afc5814c5da98fExecutable exen/a
TrickBot
2021-05-12 12:19:2383a461921c2a95b02b498df7c87178c7Executable exen/a
TrickBot
2021-05-06 09:41:369979560eb4fe621344057e7f9158577fExecutable exen/a
TrickBot
2021-05-05 17:47:1572f0979f517174a2c882afd58d38b54aExecutable exen/a
TrickBot
2021-05-04 08:51:358d97643c1707b580d8d977554f8efdbcExecutable exen/a
n/a
2021-04-27 19:24:51448bc0153e4663e8434ab28b3b207139Executable exeVirustotal results 77.14%
TrickBot
2021-04-26 09:29:240731279260af101135660505772ac2eaDLL dllVirustotal results 51.47%
TrickBot
2021-04-22 17:53:15ad71736a0833f599dc0f8cc1d6617746DLL dllVirustotal results 11.76%
n/a
2021-04-22 10:29:06c9c9e5b23cc93d74755a9ea1169ab436Executable exeVirustotal results 90.00%
TrickBot
2021-04-21 20:20:2788eece5405cae87897b4a6b181f891e6Executable exeVirustotal results 51.52%
n/a
2021-04-18 18:00:2105dfa8cdbba6ac452be55b4533cda64dExecutable exeVirustotal results 61.97%
TrickBot
2021-04-16 20:08:45fe4d44779b884ccaea413f846ed22df7Executable exeVirustotal results 56.72%
TrickBot
2021-04-12 14:24:01b7236fce4761028a61ae17349643c759Word file xlsn/a
SilentBuilder
2021-04-11 06:39:541bb9dbaf8ddf781f9f495f1982981424Executable exen/a
TrickBot
2021-04-09 14:15:110b7c11713bfc111446059427ce81a8c6Word file xlsn/a
TrickBot
2021-04-08 16:01:37b304b0f0fed483cc72c977c99122b70aDLL dllVirustotal results 10.29%
TrickBot
2021-04-06 15:27:127df0611cd75fa4c02b29070728c37247DLL dllVirustotal results 8.96%
TrickBot