Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 201.212.61.66 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:201.212.61.66
Hostname:201-212-61-66.cab.prima.net.ar
AS number:AS10481
AS name:Telecom Argentina S.A.
Country:- AR
First seen:2021-01-21 14:47:53 UTC
Last online:2021-01-25 23:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-01-21 14:47:53201.212.61.6680
Emotet
Offline
No2021-01-25 23:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 201.212.61.66. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-01-26 08:42:16e051beed7f0768ffdd9dba3f54d9d411DLL dlln/a
Heodo
2021-01-26 08:12:379d61d5928de12854689a10aca22627c9DLL dlln/a
Heodo
2021-01-26 07:52:54e9181aa4bfb011f75dca85907942bd2cDLL dlln/a
Heodo
2021-01-26 07:38:51cd5a94f423d416347322d299e87f5591DLL dlln/a
Heodo
2021-01-26 07:13:47b2ecfbb6743b73bb1dd8824e2ec3d091DLL dlln/a
Heodo
2021-01-26 06:24:116fc67ba308a282e3b00b2367ead434f4DLL dlln/a
Heodo
2021-01-26 06:06:24b03fbafa491f0e25f7dc1404b2ae755eDLL dlln/a
Heodo
2021-01-26 05:49:125d8958606e3c2988a7cbdf50d486eaedDLL dlln/a
Heodo
2021-01-26 05:44:13789912dffa459c934a0c10307e66d64dDLL dlln/a
Heodo
2021-01-26 05:10:04e1daf78f892583f47b7e322fdb8a6005DLL dlln/a
Heodo
2021-01-26 04:56:23911fd2041e0c3621652ec7b23b89e97dDLL dlln/a
Heodo
2021-01-26 03:20:0689e1b97593312a4e3c51322f1aadce2cDLL dlln/a
Heodo
2021-01-26 03:12:43fddeea9b84fa1f2c262d802f59a108e0DLL dlln/a
Heodo
2021-01-26 02:34:230a3928a5ee25aa3d615c912bea673e66DLL dlln/a
Heodo
2021-01-26 02:00:27c77a0d5ce646910b04fc29fd65b26b8fDLL dlln/a
Heodo
2021-01-26 01:58:4188ede92fc5bb5e911eaeb49d8503bfbeDLL dlln/a
Heodo
2021-01-26 01:45:58e709fd4e75cb6959c9d77bb0dda71d83DLL dlln/a
Heodo
2021-01-26 01:34:35eb637d0ac74e2721706335490a1ae52bDLL dlln/a
Heodo
2021-01-26 00:17:34e93040bb82796ec39231696eef28ac54DLL dlln/a
Heodo
2021-01-26 00:07:28dc3fcfa3ea53f203b08544c156f5a966DLL dlln/a
Heodo
2021-01-25 22:22:079b2b723f50ac6b47744077869c250449DLL dlln/a
Heodo
2021-01-25 21:50:46c340ce62eaf7e0aa0764e49c349bcf4bDLL dlln/a
Heodo
2021-01-25 21:29:028791a2016d633ca0adaaf70cb1be9733DLL dlln/a
Heodo
2021-01-25 20:58:08abc4c6dfa0de605d259ce36ff3397a05DLL dlln/a
Heodo
2021-01-25 20:47:47940cac50a49e77ab7a93bb64970812feDLL dlln/a
Heodo
2021-01-25 20:16:38691fb8a200b7a27fc870874982c55e2fDLL dlln/a
Heodo
2021-01-25 20:04:55dce8173a3387ebbad96a8827120b0749DLL dlln/a
Heodo
2021-01-25 19:07:29e80ed1a5a6a13d57787f050f1b513c9bDLL dlln/a
Heodo
2021-01-25 18:50:58d79a810473eab2e1fb01ab2469be8acbDLL dlln/a
Heodo
2021-01-25 18:11:28fbe1faf8383b10a8541ea3096adda45fDLL dlln/a
Heodo
2021-01-25 17:44:5199586b37491a75937a9308a43afa8058DLL dlln/a
Heodo
2021-01-25 17:10:01ee323e22300a3a7d1307c0ce592a01a4DLL dlln/a
Heodo
2021-01-25 16:43:45f4a63edb65890fd9a73eca543bd39494DLL dlln/a
Heodo
2021-01-25 16:02:36929eb2a44101da5f2e236cc035b128b9DLL dlln/a
Heodo
2021-01-25 15:18:0085d8f974936989c7ec6b9bac4086d090DLL dlln/a
Heodo
2021-01-25 14:54:05a9a59647927c8e9602809cf60796ca0aDLL dlln/a
Heodo
2021-01-25 14:43:56c89f7a5e39893d113a4a116aceef96e7DLL dlln/a
Heodo
2021-01-25 14:12:304d0507749521cbcb7adaf04e0a7f4e35DLL dlln/a
Heodo
2021-01-25 11:03:20c5ecdd2342764264c2ff1039e73bcfbaDLL dlln/a
Heodo