Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 5.202.150.151 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:5.202.150.151
Hostname:n/a
AS number:AS49100
AS name:IR-THR-PTE
Country:- IR
First seen:2021-01-18 09:17:45 UTC
Last online:2021-01-28 11:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-01-18 09:17:455.202.150.151447
TrickBot
Offline
No2021-01-28 11:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 5.202.150.151. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-02-22 21:01:3239dab6126aaa84863142f2dec816539aDLL dlln/a
TrickBot
2021-02-19 15:11:17c22acdd5613a79a3d8a3571b3da5ecc6DLL dlln/a
TrickBot
2021-02-13 19:18:201079816b05c6129407f02bf146384f47Executable exeVirustotal results 62.32%
TrickBot
2021-02-12 23:11:12670730b8043b552de05afe0305b24a88Executable exen/a
TrickBot
2021-02-12 22:59:184cce85023f81306b04e52098826f5959Executable exen/a
TrickBot
2021-02-10 10:55:14d564753c69c611fb485af9b66b967630DLL dlln/a
TrickBot
2021-01-27 21:29:32b22d6684e64ff1f9ffc273833e3e5167Executable exeVirustotal results 71.01%
TrickBot
2021-01-22 18:02:37a4193551194e8ca981319f06cd2231d2DLL dlln/a
TrickBot
2021-01-15 23:13:41b77dbb9639819e23e228d0ecb25f6a60Executable exeVirustotal results 25.00%
TrickBot
2021-01-11 19:41:44baca706eeac0bf8ddc26e14ddcb3f933Executable exeVirustotal results 70.42%
TrickBot
2021-01-10 18:31:3191d301e5a62763422ea8db02c8cfe433Executable exeVirustotal results 52.11%
TrickBot
2021-01-08 18:33:41008f1743ff332c983690ac193cc23d81Executable exeVirustotal results 38.03%
TrickBot
2021-01-07 19:34:43dce121bdc3bf608987bc910a2204891fExecutable exen/a
TrickBot
2021-01-07 17:15:0835f791d8425993407d9b12e3ab8facd3Executable exen/a
TrickBot
2021-01-07 17:14:559a4fe103d43637e9060843d246dc821cExecutable exen/a
TrickBot
2021-01-06 15:25:41f436b90129d84570f4d9e9f005c25557Executable exen/a
TrickBot
2021-01-06 14:57:4041710a43f79e78215e9a69babca25099Executable exen/a
TrickBot
2021-01-06 14:53:36cf0439debb879b346bcdaa801bd478e1Executable exen/a
TrickBot
2021-01-06 11:17:26a5184ef471c7cb540d2f502e7077a579Executable exen/a
TrickBot
2021-01-06 10:35:33f04fa298b5238ff885f7398d4b27fc8dExecutable exen/a
TrickBot
2021-01-06 10:25:39da1c79a3de35f728eb94264195720c98Executable exen/a
TrickBot
2021-01-06 09:39:2005066deb20db1e2d0eb63f2b7dd9c880Executable exen/a
TrickBot
2021-01-06 07:08:18f41bff5c231d954218ef62b9920d7651Executable exen/a
TrickBot
2021-01-06 05:35:43315bfc8fd1ffc17d256bfb77a7de030cExecutable exen/a
TrickBot
2021-01-06 04:09:4218c8888d05434ee5757aadd5c0bd2300Executable exen/a
TrickBot
2021-01-06 03:34:3141b9e619fc56f2fe49d55c5e07b29d90Executable exen/a
TrickBot
2021-01-06 01:54:404d5045de6a191f43e1f78a64a9fe58c8Executable exen/a
TrickBot
2021-01-06 01:51:4507b93235142cf304ed7dbcc5bbe19905Executable exen/a
TrickBot
2021-01-06 00:28:2104e5dfdef1b3efbe04a5c4f88224ea87Executable exen/a
TrickBot
2020-12-31 03:32:34908c022dd787419782e3cf9eb8e05c9cExecutable exen/a
TrickBot
2020-12-30 20:41:59dd57378c36289608a1271865efa363b0Executable exen/a
TrickBot
2020-12-30 20:07:23ddc123584cfcf48f8caa0d037381d550Executable exen/a
TrickBot