Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 202.138.242.7 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:202.138.242.7
Hostname:n/a
AS number:AS9657
AS name:MELSANET-ID-AP Melsa-i-net AS
Country:- ID
First seen:2021-05-24 14:24:17 UTC
Last online:2021-06-20 23:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-05-24 14:24:17202.138.242.7443
TrickBot
Offline
No2021-06-20 23:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 202.138.242.7. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-06-29 18:13:3181b810ef248f966f2346ac2366b0960dExecutable exen/a
n/a
2021-06-26 01:21:19a6fedffa64bd937c0b1a183549c482bbExecutable exeVirustotal results 59.42%
n/a
2021-06-23 08:53:143c2ba1f1c4a14d708acc39a67824e65fExecutable exeVirustotal results 25.71%
n/a
2021-06-23 08:41:37f4f6d7d458859ba2ce49990173113db5Executable exeVirustotal results 24.64%
n/a
2021-06-23 06:15:2163531652cb468805cd7d4ad416782abbExecutable exen/a
TrickBot
2021-06-23 04:24:4451452e51449a2df63d846872da9c82f5Executable exen/a
n/a
2021-06-23 01:15:1535be2f2712455a38218af85493b1186aExecutable exen/a
n/a
2021-06-23 00:23:529740aa04f6ce48ec76b65ed9285e0765Executable exen/a
TrickBot
2021-06-22 23:54:07883308e377da19991accd2343bfac902Executable exen/a
n/a
2021-06-22 23:36:39af0fade693532c262f30a3bfff3d76faExecutable exen/a
n/a
2021-06-22 23:24:371bc60859c0e8ce3076030b60230e61abExecutable exen/a
TrickBot
2021-06-22 22:37:28e743691e9fa0f537c6f0bfa90b79bd83Executable exen/a
n/a
2021-06-22 22:27:317d3139ede831357cba313f378fa40ffaExecutable exen/a
n/a
2021-06-22 18:02:03d58eeaa97162711806b7d5264a09bc16Executable exen/a
TrickBot
2021-06-13 21:09:2102512720c6bc368c45df9414d2211d69Executable exeVirustotal results 57.97%
TrickBot
2021-06-02 17:48:13e1b1875ae2514e26e58dc0ccd98370dfExecutable exen/a
n/a