Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 177.52.221.73 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:177.52.221.73
Hostname:ipv4-112-73.telery.com
AS number:AS271799
AS name:TELERY NETWORKS, S.R.L
Country:- DO
First seen:2021-12-10 18:25:12 UTC
Last online:2022-03-01 23:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-12-10 18:25:12177.52.221.73443
TrickBot
Offline
Yes (2021-12-11 06:20:04 UTC)2022-03-01 23:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 177.52.221.73. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-12-31 09:18:21bddaf07ff68de9c1a6b31c2fe0e92393Executable exen/a
TrickBot
2021-12-30 23:07:025e765a6f86cc86f40f699f136b265b0fExecutable exen/a
TrickBot
2021-12-30 07:14:49882ad4b1c0423c5ddbb82fb4fee9726cExecutable exen/a
TrickBot
2021-12-30 05:03:28c5d0d1b392a00e6cb29486b4c75a9c6cExecutable exen/a
TrickBot
2021-12-30 04:08:44f2f8766d8611446f0793d4d5111165f8Executable exeVirustotal results 46.38%
TrickBot
2021-12-30 01:16:465d39443b2a473d0d2f08fc637012a909Executable exeVirustotal results 44.44%
TrickBot
2021-12-29 13:37:471a2805d330e85bb45a747dd593bbc94fExecutable exeVirustotal results 38.24%
TrickBot
2021-12-29 12:11:18757f7fb1bf84320c8be22b5ac7d12107Executable exen/a
TrickBot
2021-12-29 12:11:12462fdaaa3457f50e234eaa40031e946eExecutable exeVirustotal results 36.92%
n/a
2021-12-29 07:12:14bf3212b012f980d0406bb67be712bac1Executable exen/a
n/a
2021-12-29 07:02:31e5ec1da69cba824bc7d3f4d6e19249ceExecutable exen/a
TrickBot
2021-12-29 07:02:03c78398880d7752be6fc7e8d178292620Executable exeVirustotal results 28.36%
TrickBot
2021-12-17 19:04:4209ee4244378e72a3a71c79aeeb94318dExecutable exeVirustotal results 26.87%
TrickBot
2021-12-16 08:10:04cf7ce7a314f87db7bb0490a724251cf4Executable exen/a
TrickBot
2021-12-16 07:56:24f0e092cd8671a27cbbadd166c584fcdbExecutable exen/a
TrickBot
2021-12-16 07:13:0820b8a5a2956b901a8ff08cf3706f878fExecutable exen/a
TrickBot
2021-12-16 07:07:167cb80f97f1c315aa39c182d88ab227dcExecutable exeVirustotal results 31.82%
TrickBot
2021-12-13 07:46:096e6d11d59e3d31e3a718e4b667cca1ddDLL dlln/a
TrickBot
2021-12-13 03:45:216c9a8c96e858d934f22e8ec88fd63e4cDLL dllVirustotal results 56.06%
TrickBot
2021-12-13 03:44:59436f116a43c15f420486244d44a03e33DLL dllVirustotal results 55.38%
TrickBot
2021-12-13 01:26:081faf74ce95f7569c5abbf622fb741989DLL dlln/a
TrickBot
2021-12-12 09:31:033d766e5654979bb525b6572c93ccd873DLL dlln/a
n/a
2021-12-12 06:01:066698cac914073b37d6beac678bd6f788DLL dllVirustotal results 53.03%
TrickBot
2021-12-11 18:47:12bac2aecade6145ecc00cab6959a6e6bdDLL dlln/a
TrickBot
2021-12-11 12:28:380cee33e6d0ceb20f5b76a3b34375104aDLL dlln/a
TrickBot
2021-12-10 17:41:40360aa20ecce203a31e7903ba8af7285dDLL dlln/a
TrickBot