Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 190.248.146.170 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:190.248.146.170
Hostname:cable190-248-146-170.une.net.co
AS number:AS13489
AS name:EPM Telecomunicaciones S.A. E.S.P.
Country:- CO
First seen:2021-12-10 10:25:52 UTC
Last online:2022-01-04 20:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-12-10 10:25:52190.248.146.170443
TrickBot
Offline
Yes (2021-12-10 10:30:03 UTC)2022-01-04 20:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 190.248.146.170. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-12-30 15:53:426c3467fded99b0279d2f0beac0c214a4Executable exen/a
TrickBot
2021-12-30 14:16:188939ea53eb4d2ad04100a46f4aa03c6fExecutable exen/a
TrickBot
2021-12-30 04:08:532a3450b1250da632334f80c50f96edaaExecutable exeVirustotal results 46.38%
TrickBot
2021-12-29 13:41:16cefe2d36095eb6a75e302cf93f74f840Executable exen/a
TrickBot
2021-12-29 13:37:14f77d54c7b1e72dd8d9bac0fa942b05b4Executable exen/a
TrickBot
2021-12-29 07:05:093b6339c69fe0e4ad5d0013e66001d8bfExecutable exeVirustotal results 39.71%
TrickBot
2021-12-18 01:15:52b29b3379f9a20a73e78d46e319bc637bExecutable exeVirustotal results 28.36%
TrickBot
2021-12-16 13:43:135687764ca1312ad8ea2459db9d3b69c4Executable exen/a
TrickBot
2021-12-16 07:07:167cb80f97f1c315aa39c182d88ab227dcExecutable exeVirustotal results 31.82%
TrickBot
2021-12-13 03:44:59436f116a43c15f420486244d44a03e33DLL dllVirustotal results 55.38%
TrickBot
2021-12-11 07:22:39b0eb73f852a65360d473c8efe3de7d29DLL dlln/a
TrickBot
2021-12-10 09:42:12b49d62d7cca9590f9e3f3626494ac3e5DLL dlln/a
TrickBot