Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 195.9.232.252 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:195.9.232.252
Hostname:n/a
AS number:AS25513
AS name:ASN-MGTS-USPD
Country:- RU
First seen:2021-04-28 06:00:03 UTC
Last online:2021-09-02 06:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-04-28 06:00:03195.9.232.252447
TrickBot
Offline
No2021-09-02 06:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 195.9.232.252. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-05-18 17:59:015aba867c5f5a98865fb7f91035bcbf2bExecutable exeVirustotal results 55.07%
TrickBot
2021-05-17 07:07:47274ab9193a38780144b7e0e155b5ac10Executable exeVirustotal results 46.38%
TrickBot
2021-05-16 19:54:53f03b0409048259dc740b37a3b1c02613Executable exen/a
TrickBot
2021-05-16 18:10:02f57922fa2d5395b6c5efcbd89f578481Executable exen/a
TrickBot
2021-05-16 16:14:4548b4d69d755260acec7be8d45c9e19daExecutable exen/a
TrickBot
2021-05-16 15:16:2593eeea7692163c44b96f986c39a6e0feExecutable exen/a
TrickBot
2021-05-16 11:39:21c011bae697b92e2ead143cf01686b657Executable exeVirustotal results 42.03%
TrickBot
2021-05-16 10:14:458a7b14ce6b7b06d717cee3f150531126Executable exeVirustotal results 43.48%
TrickBot
2021-05-16 09:23:08e8265d2ea7725a4fa632ca4c0daf1b0eExecutable exeVirustotal results 44.29%
TrickBot
2021-05-16 06:38:57d11c38a7efde27f662d667a3a2a9cb95Executable exeVirustotal results 45.71%
TrickBot
2021-05-16 06:33:45f5904c64d2a755d34d075683bc5a583dExecutable exeVirustotal results 45.71%
TrickBot
2021-05-15 14:59:41a49d237b548874915cc94a5c559b17e4Executable exen/a
TrickBot
2021-05-15 08:36:44fd730fbbfa89fed839ee746d0000b8a7Executable exen/a
TrickBot
2021-05-15 07:57:047d738c8b682a926216dc9785e25756f5Executable exeVirustotal results 42.86%
TrickBot
2021-05-14 13:22:31fe93068b7263d38f0ec70a05629d91a0Executable exen/a
TrickBot
2021-05-14 11:38:280eb81bdead09ab9c49214301025cfd02Executable exen/a
TrickBot
2021-05-14 06:07:055385c803a0d3c2a373ec4bed980f3898Executable exen/a
TrickBot
2021-05-14 01:30:0468fd5c0c6224080a4d3cf933ca8d9fc1Executable exeVirustotal results 31.88%
TrickBot
2021-05-13 14:32:16eabe96e0d4eb4a1fe8b8abc40e9e5e9bExecutable exeVirustotal results 29.41%
TrickBot
2021-05-13 13:36:527426bb3d45b2977ef129f3f3968b6935Executable exeVirustotal results 34.33%
TrickBot
2021-05-13 11:51:29a2bc88107222436eb79af6c295c777a1Executable exeVirustotal results 26.15%
TrickBot
2021-05-13 06:39:1081a8bf024c3c5054fb13f7fbe9f23516Executable exeVirustotal results 19.12%
TrickBot
2021-05-13 06:37:2341c68c3897300a43a6f17b48978c51b3Executable exeVirustotal results 31.88%
TrickBot
2021-05-13 06:36:31d21738ddd8231fb7e0f63be8bc8aae50Executable exeVirustotal results 11.76%
TrickBot
2021-05-13 06:36:028d69dc3b37ed21e19653527766294afaExecutable exeVirustotal results 13.04%
TrickBot
2021-05-12 20:23:47ad7784de9005ef7a1886ed1033250b95Executable exen/a
TrickBot
2021-05-12 19:07:1684ded5878a49b97f418f2a47ac74540dExecutable exen/a
TrickBot
2021-05-11 08:39:540daad698c018151bf3010b05e8dcaf7cExecutable exen/a
TrickBot
2021-05-11 05:15:24649bc4a8cad13e07db901dbca92b266dExecutable exen/a
TrickBot
2021-05-10 22:45:2176d9486c7acefbd30d3131e3d9f2768fExecutable exen/a
TrickBot
2021-05-10 19:09:41c3d664e59c379d80d710668e9fdb3b66Executable exen/a
TrickBot
2021-05-10 18:37:5763b4e9e52587016dea936aeb2505ae56Executable exen/a
TrickBot
2021-05-10 18:01:26c43a768a84f980f0e98bed5f2d19be1fExecutable exen/a
TrickBot
2021-05-10 12:01:49475fd096ffe7c02ffe820f3ba79e3455Executable exen/a
TrickBot
2021-05-10 09:23:07534ad7370b6ecdd65ba95559e3de568dExecutable exen/a
TrickBot
2021-05-09 06:55:366a79d6e0a6c8c9a312aa2c789edff846Executable exen/a
TrickBot
2021-05-09 02:13:450c52bbfe08f49fd0d19dd2c5e254ec07Executable exen/a
TrickBot
2021-05-09 01:43:15dccbf829b424c36626572a037ebd6e87Executable exeVirustotal results 52.86%
TrickBot
2021-05-08 22:05:161950e9e027cac7feb70fc0aef3b8d90aExecutable exeVirustotal results 37.14%
TrickBot
2021-05-08 21:22:33b695d02b8702e88aa4491870cc35f238Executable exeVirustotal results 50.72%
TrickBot
2021-05-08 18:21:2988e8985697495387e9aa6e3b8e03bd07Executable exeVirustotal results 40.00%
TrickBot
2021-05-07 04:43:038736b5f0451f9cbd5fcd27be8303328cExecutable exen/a
TrickBot
2021-05-07 02:28:30a6b306132991aac664e694265c946874Executable exen/a
TrickBot
2021-05-07 01:10:14c33cf1008eccbf1b521b874e013353caExecutable exen/a
TrickBot
2021-05-07 00:55:466c213fca594207e2025ea531237d4c6fExecutable exen/a
TrickBot
2021-05-06 23:47:1367c80e39b92fff75ec177bb56cb7738aExecutable exeVirustotal results 17.39%
TrickBot
2021-05-06 17:36:20f49a7bf3f241c9fadab45e3a01c4136eExecutable exen/a
TrickBot
2021-05-06 16:52:558397a4f2ba05b049aedb12c381b9ffadExecutable exen/a
TrickBot
2021-05-06 16:01:00a180eb23f4919860119e9db389f88ebfExecutable exen/a
TrickBot
2021-05-06 13:10:003e7bb32e4b173ecb5c56892273ddfef9Executable exen/a
TrickBot
2021-05-06 12:26:34eef27496010379ae409f5a90b4c56aacExecutable exen/a
TrickBot
2021-05-06 12:03:5507d1b548419d2e439ad009a9634d4f7bExecutable exen/a
TrickBot
2021-05-06 11:30:533bd6aaea06f2bdd3601b0f43e911fdaeExecutable exen/a
TrickBot
2021-05-06 05:53:296409ddfb94c558e610ac1644bf8ac11dExecutable exeVirustotal results 31.88%
TrickBot
2021-05-06 00:24:5755b779a4273318dee616a66f63cec4f1Executable exen/a
TrickBot
2021-05-05 17:06:17720a22fb62a0c8cd75faa379fba52680Executable exen/a
TrickBot
2021-05-05 14:05:2813aeac4d7e55d8c383ac3c3fe7b40e5fExecutable exeVirustotal results 30.43%
TrickBot
2021-05-05 13:53:469f7becaa44d2b4c0e65997f7223df457Executable exeVirustotal results 40.00%
TrickBot
2021-05-05 12:35:50c7726f394f582e88ed300704df90bef6Executable exeVirustotal results 30.88%
TrickBot
2021-05-04 17:36:002de8600163aa71a617946f39d32db95aExecutable exen/a
TrickBot
2021-05-04 13:11:54d91fc2dec5eaed357f1ab0595b640dc8Executable exen/a
TrickBot
2021-05-04 10:55:20dbf959510d307852805901b7e0dd6c17Executable exen/a
TrickBot
2021-05-04 08:51:358d97643c1707b580d8d977554f8efdbcExecutable exen/a
n/a
2021-05-04 04:47:5013d2e1b9aff0282587d4b55d9735e90fExecutable exen/a
n/a
2021-04-29 05:07:43c722a24ce61de37bbf8c25f2a2fdb9ddDLL dllVirustotal results 20.29%
n/a
2021-04-29 05:07:2829013200498e4ba21523646fb636af76DLL dllVirustotal results 6.78%
TrickBot
2021-04-29 04:51:0220b6cd409de45d2bf63883a9a7efdf73DLL dllVirustotal results 11.76%
TrickBot
2021-04-27 19:23:532e66e930b277daf9b7efd18c14058bf0Executable exeVirustotal results 81.69%
TrickBot
2021-04-26 18:25:38c2218814cb593ec2cb54cd88b0790d26Executable exeVirustotal results 7.25%
TrickBot