Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 51.79.205.117 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:51.79.205.117
Hostname:vps-c0828464.vps.ovh.ca
AS number:AS16276
AS name:OVH
Country:- SG
First seen:2021-11-20 16:45:09 UTC
Last online:2022-07-02 05:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-11-20 16:45:0951.79.205.1178080
Emotet
Offline
Yes (2021-11-25 15:43:27 UTC)2022-07-02 05:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 51.79.205.117. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2022-07-05 14:58:35791786e93f12c0aab3d88f1ee74c51ddDLL dlln/a
Heodo
2022-07-05 14:11:0461b166d79c290830305165e8fc6b73d2DLL dlln/a
Heodo
2022-07-05 13:54:19c3d71f860c941fb9a4a16f5b1ebf0c34Word file xlsVirustotal results 46.55%
SilentBuilder
2022-07-05 10:39:37344fb28627025a02c696cdddecdc3deaDLL dlln/a
Heodo
2022-07-05 10:38:5343f6c9d618610cae906295b19f65f670DLL dllVirustotal results 18.18%
Heodo
2022-07-05 09:04:286b21809ddf73cf5f57952cd19948e0deWord file xlsVirustotal results 50.00%
n/a
2022-07-05 04:59:3585f525f9ef29d50527ccbe3a82181741DLL dllVirustotal results 11.76%
Heodo
2022-07-05 04:57:246a088fee0253e208ac5fb4afe1bd7e6cDLL dllVirustotal results 11.76%
Heodo
2022-07-05 04:51:4763eb2cdee4285c5482cc1ca24be53c24DLL dllVirustotal results 11.94%
Heodo
2022-07-05 04:50:053c502428c0121ae7df61b06de2d6bb59DLL dlln/a
Heodo
2022-07-04 14:05:133038862885951c59aa8812ad6bf5f23cDLL dlln/a
Heodo
2022-07-04 11:53:464c7bb5a12d49232df23175c4af2501c2Word file xlsn/a
n/a
2022-07-04 10:47:38a741e977d5aaec8dce41ef6775b65009DLL dlln/a
Heodo
2022-07-04 10:15:24314e9203e529e62528138da92fc85543Word file xlsVirustotal results 53.45%
Heodo
2022-07-04 10:14:05faa234ac961d743bc4fd7d4554ad6c6eWord file xlsn/a
SilentBuilder
2022-07-04 10:12:52a6868a44765d931298a7be5aa1dc9dc4Word file xlsVirustotal results 52.54%
SilentBuilder
2022-07-04 10:08:32f6cde794aa4b589f33f42fb392490e0eWord file xlsVirustotal results 62.71%
SilentBuilder
2022-07-04 10:07:49a3d39f51ca2556c999febf4336744f49Word file xlsVirustotal results 50.85%
SilentBuilder
2022-07-04 09:26:536168774000ad16464c23f520312fa5b6Word file xlsVirustotal results 57.63%
SilentBuilder
2022-07-04 08:41:58fda9b005a725d9f698e24b16c3b0eb2aWord file xlsn/a
SilentBuilder
2022-07-04 04:14:037d4440fc87f55c71502d4bd08e5bee6eDLL dlln/a
Heodo
2022-07-04 01:49:13ea47269bd910b76e1b1ec8fef40342f5DLL dlln/a
Heodo
2022-07-03 12:25:47850b6c1d345e1fb1ad840f7321cd886fDLL dlln/a
Heodo
2022-07-03 10:46:26ebc5c920a486d262fe3ca864e4f93318DLL dlln/a
Heodo
2022-07-03 10:18:039cd2100c47b42ceab6303bf250296af2DLL dlln/a
Heodo
2022-07-02 17:54:53cd1d51be89f9a5e39634b831091d4fcbDLL dlln/a
Heodo
2022-07-02 12:36:514d0bc228c12c6365be47a6103d2d2bf2DLL dlln/a
Heodo
2022-07-01 12:53:07bf7ab2a19baf031869218b98861bf76bDLL dlln/a
Heodo
2022-07-01 12:32:212787800e553918cbc9670354bf22369cDLL dlln/a
Heodo
2022-07-01 12:32:04e7a412c312c08ee7ac64d53660bd2d79DLL dllVirustotal results 20.00%
Heodo
2022-07-01 11:57:094307541a7b0cbad50218431f8bc6af0aDLL dlln/a
Heodo
2022-07-01 11:23:10b3f3132fa57b9d0082fc3f7f4720e066DLL dllVirustotal results 20.90%
Heodo
2022-07-01 10:59:374746447b2a5bc3ef4bcc04af637477a0DLL dlln/a
Heodo
2022-07-01 00:44:146599b84f0ee26b8071745765195d8bfcDLL dlln/a
Heodo
2022-06-30 19:27:232cf34daadafb0b3dd770b064c1d4ddc6DLL dlln/a
Heodo
2022-06-30 12:37:5637d2813f3fccf68debb190b3c9d292b5DLL dlln/a
Heodo
2022-06-30 12:15:588f4a5480f38595fd86d91e48c22bb4feDLL dlln/a
Heodo
2022-06-30 11:13:02a86f84b00f128a7cfd28ed9643e14402DLL dlln/a
Heodo
2022-06-30 10:23:245fef085fb83cedfa0cb02ade9219db8eDLL dlln/a
Heodo
2022-06-30 09:55:07746f528375ef039dedb0e53591049747DLL dlln/a
Heodo
2021-11-20 16:39:1547bd1aa0c5609d40fa979ecb7b82a1faDLL dllVirustotal results 48.44%
Heodo