Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 193.8.194.96 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:193.8.194.96
Hostname:n/a
AS number:AS53340
AS name:FIBERHUB
Country:- US
First seen:2021-02-10 13:34:56 UTC
Last online:2021-02-20 09:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-02-10 13:34:56193.8.194.96443
TrickBot
Offline
No2021-02-20 09:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 193.8.194.96. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-02-27 22:30:57ae191d587b95fb1391d17d9934380341Executable exeVirustotal results 42.86%
TrickBot
2021-02-27 21:53:36a6daf40c8d755a084f1de678dcd5bbbfExecutable exeVirustotal results 44.93%
TrickBot
2021-02-26 21:24:52f29c32025fee487c7bbbf3e23ad04eadDLL dllVirustotal results 14.71%
TrickBot
2021-02-24 00:48:14abc0d87e454b0d4a29fe65997b942880Word file xlsbn/a
TrickBot
2021-02-24 00:41:4151f9bfaf150751080cbae13b7f735f64Word file xlsbn/a
TrickBot
2021-02-22 20:54:47a1278aecf51f39c52dcac0dc0f04cb52DLL dlln/a
TrickBot
2021-02-22 20:53:14b9cf624c947b802de87989eea123bd24DLL dlln/a
TrickBot
2021-02-22 20:51:0560a5b381dd97448827cbbfd2b5984c9cDLL dlln/a
TrickBot
2021-02-19 15:31:07f0ed7c24a0e236e95727584227756ddfExecutable exen/a
n/a
2021-02-19 15:11:17c22acdd5613a79a3d8a3571b3da5ecc6DLL dlln/a
TrickBot
2021-02-19 15:11:172cae4369db5126ed790df63f9200663bDLL dlln/a
TrickBot
2021-02-18 17:25:20853c5f48616fd2afd63e487d197c9796DLL dllVirustotal results 12.86%
TrickBot
2021-02-17 03:53:05039f615084596410b24c5446e3e122c6Word file xlsn/a
TrickBot
2021-02-17 03:52:197d4639b32c64a67150885eff156ed925Word file xlsn/a
TrickBot
2021-02-17 03:51:378fe3bd4d5898f1fd59347f9db14373f8DLL dllVirustotal results 13.04%
TrickBot
2021-02-17 03:48:1880cf8d7ed56e3cabf2172f63e0b2aa53Word file xlsn/a
TrickBot
2021-02-17 03:48:03252f9315484eb56d537afbe044941632Word file xlsn/a
TrickBot
2021-02-17 03:45:56339d5f46b4f1a7a1e56cd4b6d3d93016Word file xlsn/a
TrickBot
2021-02-17 03:40:410b65c842bbc2b322a71ebf05d6024b01Word file xlsn/a
TrickBot
2021-02-17 03:40:29755ab5f819239f828d79b15715a1d070Word file xlsn/a
TrickBot
2021-02-17 03:40:1269759b178f1c7a89e10a7685834cd9bdWord file xlsn/a
TrickBot
2021-02-17 03:35:186d6d0c14348ab6a0700e5827e9e328cfWord file xlsn/a
TrickBot
2021-02-17 03:34:158adcfca4e920c78ebb7e82fc7692fe86Word file xlsn/a
TrickBot
2021-02-16 20:22:5487546b97c90cb1357a8f64585e9e329aDLL dllVirustotal results 54.41%
TrickBot
2021-02-16 20:15:537c17c7013de8c8b30a663ef4364b5b19Executable exeVirustotal results 56.52%
TrickBot
2021-02-15 20:04:1944669e0ff064dfc9e724391003dcde87DLL dlln/a
TrickBot
2021-02-15 20:03:22ac11833ad6b6b6b894c8afc1bcb68140DLL dlln/a
TrickBot
2021-02-12 23:57:426e2ac2ce9b95603b99b5b333b7a3c628Executable exen/a
TrickBot
2021-02-12 23:54:117e907e0900c1980422d721a0fa805b56Executable exeVirustotal results 33.33%
n/a
2021-02-12 23:52:51958d4c69517a22258810b6170104bf64Executable exeVirustotal results 35.29%
TrickBot
2021-02-12 23:51:080a7291ade62cb5a9749facf93b241290Executable exen/a
TrickBot
2021-02-12 23:45:5244b92672c62b5ee59c52bda63746e6c5Executable exen/a
TrickBot
2021-02-12 23:33:10f6c8ba7bd5221951eae4e98e07c9b893Executable exen/a
n/a
2021-02-12 23:20:441a998b721c788893d5aaafb3e195da17Executable exen/a
TrickBot
2021-02-12 23:13:580e71b0cd319ec9b153572fc47f58e568Executable exeVirustotal results 33.33%
TrickBot
2021-02-12 23:12:4561885a0e4e25a66ac1952a3d97e641b0Executable exen/a
TrickBot
2021-02-12 23:11:12670730b8043b552de05afe0305b24a88Executable exen/a
TrickBot
2021-02-12 23:07:2070e0cccd3dfc7144276f8b34f4711aaaExecutable exen/a
TrickBot
2021-02-12 23:00:3298dffec765839d942ec5d3966e39de6bExecutable exen/a
TrickBot
2021-02-12 22:59:184cce85023f81306b04e52098826f5959Executable exen/a
TrickBot
2021-02-12 22:56:008959098d7622e006424254a832862f66Executable exen/a
TrickBot
2021-02-12 22:55:26cc7a485c32766700f3203c172325fe53Executable exen/a
n/a
2021-02-12 22:54:33644c5f28587de5b8a6b48c3c6af7ff05Executable exen/a
TrickBot
2021-02-12 01:16:360da0dabe99b1df919b6fd27d803db851DLL dlln/a
TrickBot
2021-02-11 23:49:4348cab21fcbe254e7c83f4c1d455a39dcDLL dllVirustotal results 11.59%
TrickBot
2021-02-11 14:38:585db96940e68acc98259b7c9585f551acDLL dllVirustotal results 11.59%
n/a
2021-02-11 14:38:041c6ee0ec92af0c5edc59860d131ab833Word file xlsn/a
TrickBot
2021-02-11 14:37:39d5954c3dcfc79e72512748cc99fbd726Word file xlsn/a
TrickBot
2021-02-11 14:26:3681319632cdd0851b5bce0df30e30fcb4Word file xlsn/a
TrickBot
2021-02-11 14:26:032e6c3d9ae222b67e874f74f47ae6d322Word file xlsn/a
TrickBot
2021-02-11 14:09:105f029856c1058e67cba840feec0b9ab8Word file xlsn/a
TrickBot
2021-02-11 13:03:50de31e7adad30aeb9c7795674e5b9fca3Word file xlsn/a
TrickBot
2021-02-11 13:02:3211423e26fa141cb4a1c6f13bcd0152b9Word file xlsn/a
TrickBot
2021-02-11 12:59:251140ff7043cfb2f68f1cb729d92a5fcfWord file xlsn/a
TrickBot
2021-02-10 21:34:5186be8026f00d9d9017c4f899e3e4e64fExecutable exeVirustotal results 80.28%
n/a
2021-02-10 21:07:28db6e63b799aa3d9601b210a660a989ceExecutable exeVirustotal results 44.29%
TrickBot
2021-02-10 18:37:237ba23b2b6b50cfc3711362f465d926beDLL dllVirustotal results 22.06%
TrickBot