Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 201.55.206.238 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:201.55.206.238
Hostname:n/a
AS number:AS52641
AS name:JAN CHARLES RUECKERT - EPP
Country:- BR
First seen:2021-07-03 06:11:57 UTC
Last online:2021-07-15 13:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-07-03 06:11:57201.55.206.238443
TrickBot
Offline
No2021-07-15 13:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 201.55.206.238. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-07-23 10:27:307d1112d2a754fc1dcbda1462da664a58DLL dllVirustotal results 50.72%
n/a
2021-07-23 07:42:50b010855ccb2d389d6aa29d594ffa79eeExecutable exeVirustotal results 52.86%
n/a
2021-07-22 16:18:03fd308d5961de82f527a5341b5244fbeaDLL dllVirustotal results 44.93%
n/a
2021-07-22 11:43:42ae751885cd3973c2c46d25a5929b8f9bDLL dllVirustotal results 36.36%
n/a
2021-07-20 19:44:49d12f13d148ba1ad064ed0aee16579050DLL dlln/a
TrickBot
2021-07-20 18:53:18479dd3a0f4c35fabcb3cbebfd4c90d72DLL dlln/a
TrickBot
2021-07-20 18:32:17facebe5ca58ebaa1feecce89c1880a36DLL dlln/a
n/a
2021-07-20 16:01:25d5604b0812c30cab0b0d674a1292bf79DLL dlln/a
n/a
2021-07-20 15:55:523cad5b59d40af7e329cb33062c3c74b1DLL dlln/a
n/a
2021-07-20 15:55:199d3883fbd7070b814c734ae913457bcbjsn/a
n/a
2021-07-20 15:36:48118b11cd1cd0502ec24f51b9d44b4b06DLL dlln/a
TrickBot
2021-07-14 12:40:19cdda8ba9382a8f145b7b8ce1122f9e7fjsn/a
n/a
2021-07-13 13:59:00d6c1f4168ebafb535e45fb31cc380751DLL dlln/a
n/a
2021-07-13 13:45:34497ce920f6a938916e28c674ff07a08fjsn/a
n/a
2021-07-06 05:17:22d057654b849e88acdccfc844a0508cffDLL dlln/a
n/a
2021-07-06 00:31:09c715a587c5fa6cfa7b2a257c6824f1feDLL dlln/a
TrickBot
2021-07-05 23:13:2571a6d2f09d0f156d18f9ee0c2bd3f39bDLL dlln/a
n/a
2021-07-04 08:50:52f73c321ffd8ce0c2715f248445cf0024DLL dllVirustotal results 23.53%
TrickBot
2021-07-04 06:18:40aad8f77161e900395f1e144c2726bdceDLL dllVirustotal results 26.47%
n/a
2021-07-03 04:28:14027af124ec04a0973f5a1a49b853e8c8DLL dlln/a
TrickBot