Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 37.112.60.123 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:37.112.60.123
Hostname:37x112x60x123.dynamic.bryansk.ertelecom.ru
AS number:AS57044
AS name:BRYANSK-AS
Country:- RU
First seen:2021-02-24 17:18:51 UTC
Last online:2021-03-03 20:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-02-24 17:18:5137.112.60.123447
TrickBot
Offline
No2021-03-03 20:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 37.112.60.123. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-03-19 19:17:25c957b150c5a36d00f1c964d56a151997DLL dlln/a
n/a
2021-03-18 20:20:292d3b7e0fed863ebc086180c1623144a0Executable exeVirustotal results 25.71%
TrickBot
2021-03-17 17:11:3206937d7484a269c8e136e1b92a933329Word file xlsbn/a
TrickBot
2021-03-17 17:07:1150add18874434f6363b3d1668596891bWord file xlsbn/a
TrickBot
2021-03-17 17:06:387e8f189d9d471845be3d447543844382Word file xlsbn/a
TrickBot
2021-03-17 17:05:32eb855283b90ad22a0806d2dd3440fa1fWord file xlsbn/a
TrickBot
2021-03-17 17:01:490d2aaaf758c360be379dba54a46d8e20Word file xlsbn/a
TrickBot
2021-03-17 17:01:11fd3c72a7b3dadefa4c14c0e9b6dae8a0Word file xlsbn/a
TrickBot
2021-03-16 18:30:5654f61053dbefcb1cdee43174ad2d923cWord file xlsmn/a
TrickBot
2021-03-16 18:30:4604deb47a7bf7f271701a18cd5556b753Word file xlsmn/a
TrickBot
2021-03-16 18:26:0840a8ea79ac20a2e0179cbce8f29fa276Word file xlsmn/a
TrickBot
2021-03-16 18:25:30eb78f9c166296ec7bc9e50d6726296fdWord file xlsmn/a
TrickBot
2021-03-16 18:16:4792496950d122f09e7223a531904e43f7Word file xlsmn/a
TrickBot
2021-03-16 17:44:28e85da3c5a35a887685ff4ce6bb360adeDLL dlln/a
TrickBot
2021-03-16 17:40:1978ffd763431bcb6b32f91221b2e92d03Word file xlsmn/a
n/a
2021-03-16 17:10:19eee6c81e1615eb68571cfea6cd3f03ceWord file xlsmn/a
TrickBot
2021-03-16 16:43:05ed749f3946bbb418adc85807e71f7967Word file xlsmn/a
n/a
2021-03-16 15:11:38a46210010d9d45de04733bacea2ba5d5Word file xlsmn/a
TrickBot
2021-03-16 14:50:3973f5292ec95b2f3ed5a56c8f03f035d2Word file xlsmn/a
n/a
2021-03-16 14:49:54dc976334a5eae48aa154ff6bb02f7127Word file xlsmn/a
TrickBot
2021-03-16 06:11:2971634faf3e5689ba093d6bb8701eb42dDLL dllVirustotal results 46.97%
TrickBot
2021-03-16 04:16:52e905846ca83adae7c9fa32e55ed1b826DLL dllVirustotal results 17.65%
TrickBot
2021-03-15 19:05:041a69f1cb09b1fb42044e02d91bfca705Word file xlsmn/a
n/a
2021-03-13 02:59:15958f2d2965ef9b6b23134513688d36aaDLL dllVirustotal results 26.87%
n/a
2021-03-11 17:47:127f3e44cca7dd1841d5d9db9a71b4f3cbDLL dllVirustotal results 14.71%
TrickBot
2021-03-09 23:19:471c456166cb3dcbb6cf5af5fc02286f3fWord file xlsn/a
SilentBuilder
2021-03-09 23:07:570eeac1aa8ac908dfca2a390d05b1e9d2Word file xlsn/a
SilentBuilder
2021-03-09 22:17:4635aef12dc6b29e70f4f2bbc2348c96b5Word file xlsn/a
SilentBuilder
2021-03-09 22:08:26c58006f4c2b5738675ad705c63dd7377Word file xlsn/a
SilentBuilder
2021-03-09 21:58:091ff6d67f1401e149896fc909e9e6bdebWord file xlsn/a
SilentBuilder
2021-03-09 21:56:3604d8d81a67461b59ed6e14cf2f3446e8Word file xlsn/a
SilentBuilder
2021-03-09 21:40:30c4f0a6dc070e950bd8de29e5ec35467dWord file xlsn/a
TrickBot
2021-03-09 21:25:30b8548c5b4f8590aa08c5a442a27bbc51Word file xlsn/a
SilentBuilder
2021-03-09 21:14:1600bfb6feaac5ec51d97bea8b056f8bb3Word file xlsn/a
SilentBuilder
2021-03-09 20:05:17fe7bc347feaf087985d224f51a334b8eWord file xlsn/a
SilentBuilder
2021-03-09 18:50:231da055b46fb0698f80a4404b3a3a63b3DLL dlln/a
TrickBot
2021-03-08 14:45:594aa4a2d60413ff5d75fe9dce2faec0cbWord file xlsn/a
SilentBuilder
2021-03-08 14:45:5239245d2bbd44f37bc04428d2e0db3107Word file xlsn/a
SilentBuilder
2021-03-08 14:45:29061323bb10cb7ae3aec5b7f7e26f69c3Word file xlsn/a
TrickBot
2021-03-04 18:35:5257dea46887e69ef297da41048f9a2585Word file xlsn/a
SilentBuilder
2021-03-04 17:43:0028feea931531fa9f717328c569c18e92Word file xlsn/a
SilentBuilder
2021-03-04 11:22:1058b634247ab069f4b122b461d4a210f9DLL dlln/a
n/a
2021-03-04 02:38:1075378e60ba4f150d6adb5468edef655bDLL dllVirustotal results 17.14%
n/a
2021-03-03 17:38:486af50af70d81674c289d2bc0523904daWord file xlsbn/a
TrickBot
2021-03-02 07:17:441d2027e93e583a0eb3eb3c8389bf02b4Word file xlsbVirustotal results 3.12%
TrickBot
2021-03-01 18:07:1917976acb03c39d0bd87582fddb9d6ebbWord file xlsbn/a
n/a
2021-02-27 00:30:51cc840b676f30f145c6f9083561beaea4DLL dllVirustotal results 4.35%
TrickBot
2021-02-24 16:52:26317dd5c6465e8b7b30df9a239f857a11DLL dlln/a
TrickBot