Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 27.72.107.215 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:27.72.107.215
Hostname:dynamic-adsl.viettel.vn
AS number:AS7552
AS name:VIETEL-AS-AP Viettel Group
Country:- VN
First seen:2021-05-21 14:47:28 UTC
Last online:2021-06-20 23:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-05-21 14:47:2827.72.107.215443
TrickBot
Offline
No2021-06-20 23:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 27.72.107.215. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-07-12 12:09:453ccd0ed78934ec716fef5fe710b5b14eExecutable exeVirustotal results 56.52%
n/a
2021-07-04 20:33:05562255c763893489cbf2836620322d05Executable exeVirustotal results 65.71%
TrickBot
2021-06-29 18:13:3181b810ef248f966f2346ac2366b0960dExecutable exen/a
n/a
2021-06-29 18:05:55d5027ed0ea80dc469af07a5b36ba0651Executable exeVirustotal results 69.57%
TrickBot
2021-06-26 01:21:19a6fedffa64bd937c0b1a183549c482bbExecutable exeVirustotal results 59.42%
n/a
2021-06-23 20:14:53aedbddee19ae41746c8d8d65c353dd3fExecutable exen/a
n/a
2021-06-23 16:59:13e8983edc448fcab51c510655384b3251Executable exeVirustotal results 55.71%
n/a
2021-06-23 09:30:2156589fb30f01fe50174660b5ce2c85bdExecutable exen/a
n/a
2021-06-23 08:53:143c2ba1f1c4a14d708acc39a67824e65fExecutable exeVirustotal results 25.71%
n/a
2021-06-23 06:38:46bfd7e7e21750b0850518f36ecb1e7d43Executable exen/a
TrickBot
2021-06-23 05:46:33dc83ae9773206637712649e3a3ee6c30Executable exen/a
n/a
2021-06-23 05:31:58f8f58d3edede27896aaed4fb8b2faf4aExecutable exen/a
n/a
2021-06-23 04:58:27b897908e6a01adc6768650971e2b4cf6Executable exen/a
n/a
2021-06-23 04:29:11fdde25798fe58d9b80f88d9dedd90ac1Executable exen/a
TrickBot
2021-06-23 04:24:4451452e51449a2df63d846872da9c82f5Executable exen/a
n/a
2021-06-23 04:04:219e1afa5cc8d62236c0d8661eb89c0782Executable exen/a
n/a
2021-06-23 03:47:1294c99361296d88a58890608d863743a1Executable exen/a
n/a
2021-06-23 02:47:25d2e67d3d912d3bbc22eccd1884cc20e2Executable exen/a
n/a
2021-06-23 02:35:11a65284390f5c85ba4e6bb2d3f4b0fce2Executable exen/a
TrickBot
2021-06-23 01:43:501af2ac85228651957d83757a8f319b7dExecutable exen/a
n/a
2021-06-23 01:15:1535be2f2712455a38218af85493b1186aExecutable exen/a
n/a
2021-06-22 23:54:07883308e377da19991accd2343bfac902Executable exen/a
n/a
2021-06-22 23:36:39af0fade693532c262f30a3bfff3d76faExecutable exen/a
n/a
2021-06-22 22:37:28e743691e9fa0f537c6f0bfa90b79bd83Executable exen/a
n/a
2021-06-22 22:27:317d3139ede831357cba313f378fa40ffaExecutable exen/a
n/a
2021-06-22 21:08:297d0fc2b2de1ba625bf634a5979f3637eExecutable exen/a
n/a
2021-06-22 20:54:5697c9f2eefac68f1a5505d614161f93c8Executable exen/a
TrickBot
2021-06-22 20:02:1821e90df0cf527348bcddd1f315821e42Executable exen/a
TrickBot
2021-06-22 19:44:019a55527ac871cfc79ef742b6eff9952dExecutable exen/a
n/a
2021-06-22 19:08:40ef6e3a346d461e0f784316f66fddcc41Executable exen/a
n/a
2021-06-22 18:42:1887c0ce24a19066b1865618c854a94bfeExecutable exen/a
n/a
2021-06-22 18:02:03d58eeaa97162711806b7d5264a09bc16Executable exen/a
TrickBot
2021-06-20 18:20:45fcd093f926357997aa088d7b2c45bfdeExecutable exen/a
TrickBot
2021-06-20 16:57:109b9e0af2e934922ce67881ae1044b1f1Executable exeVirustotal results 61.43%
TrickBot
2021-06-03 06:59:0608a918d23a7289f7442a3bddce07887eDLL dllVirustotal results 37.68%
n/a
2021-06-01 15:21:596aa7925f6d03c57b8b7ff2a05f6f06bbExecutable exeVirustotal results 33.33%
TrickBot
2021-05-31 17:16:26e34c7bb24a752644de21c1c1a921e74bExecutable exeVirustotal results 59.42%
n/a
2021-05-22 21:25:05c29c251477d29792a0f91fa15bbf1dbcExecutable exen/a
TrickBot
2021-05-22 11:12:56738e2a2307576f33dd43387b7a78d501Executable exeVirustotal results 60.00%
TrickBot
2021-05-21 10:41:18a31b8c08be37215432b2a63883438f53Executable exeVirustotal results 59.42%
TrickBot