Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 190.110.222.109 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:190.110.222.109
Hostname:corp-190-110-222-109.uio.puntonet.ec
AS number:AS22724
AS name:PUNTONET S.A.
Country:- EC
First seen:2021-12-09 07:06:21 UTC
Last online:2022-01-15 01:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-12-09 07:06:21190.110.222.109443
TrickBot
Offline
Yes (2021-12-09 07:15:03 UTC)2022-01-15 01:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 190.110.222.109. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-12-30 17:47:4725dfe54ba92b67e39897bcca03b21d14Executable exen/a
TrickBot
2021-12-30 14:49:57e85d4d336d6995e5431c144e81e85fc1Executable exen/a
TrickBot
2021-12-30 04:09:26d41e6377dfc2ccf262bbd441da74fa32Executable exen/a
TrickBot
2021-12-29 14:28:43cb204782cc019555ed44cb548542a78dExecutable exen/a
TrickBot
2021-12-29 12:11:18757f7fb1bf84320c8be22b5ac7d12107Executable exen/a
TrickBot
2021-12-29 12:11:12462fdaaa3457f50e234eaa40031e946eExecutable exeVirustotal results 36.92%
n/a
2021-12-29 07:06:39d79a9040384ac7832c8c0c9a2ce10556Executable exeVirustotal results 29.41%
TrickBot
2021-12-11 11:47:59f65f6164f2011211f3cfc8300eafe3e1DLL dlln/a
TrickBot
2021-12-11 04:10:55497d46ad8908274277370f7fa8c03d00DLL dllVirustotal results 52.24%
TrickBot
2021-12-11 03:18:2488e828b94eea5ec209abf6d946e3a430DLL dlln/a
TrickBot
2021-12-11 03:16:30aa95889048923434f0e54361dbd2d130DLL dlln/a
TrickBot
2021-12-09 05:15:15dfd92d4d923b9957286ebb8f1279f7d4DLL dllVirustotal results 40.91%
TrickBot
2021-12-09 05:06:30d648df3a2553a8c6635cf8928b7c93c5DLL dlln/a
TrickBot