Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 74.85.157.139 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:74.85.157.139
Hostname:n/a
AS number:AS393573
AS name:FUSE
Country:- PR
First seen:2021-06-24 22:44:13 UTC
Last online:2021-07-02 23:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-06-24 22:44:1374.85.157.139443
TrickBot
Offline
No2021-07-02 23:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 74.85.157.139. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-07-22 18:28:180e3fc617ed696dfd98add530340ed7c8DLL dlln/a
n/a
2021-07-22 15:51:340ca0b2a8d91bfcce7bb393e0a54495eeExecutable exeVirustotal results 50.00%
n/a
2021-07-22 14:48:52b278a021158e064badbae0320ed2d20cExecutable exeVirustotal results 52.86%
TrickBot
2021-07-20 16:00:45229018c0ed6b7b44a401738612e8ea7aDLL dlln/a
n/a
2021-07-14 12:55:37324174a59ef5d7f28b3750fa51fbe9b1DLL dlln/a
n/a
2021-07-14 12:30:251a965fd501efa8fcaa29241bb3370714jsn/a
n/a
2021-07-04 17:34:5139665bf7821639d9020b9843a9d7ef77DLL dlln/a
TrickBot
2021-07-03 06:20:387d4ed32f56235eaddf240163b62558a3DLL dlln/a
n/a
2021-07-03 05:45:17f68277fa684578f9ff617d6bfbeb4c26DLL dlln/a
TrickBot
2021-07-03 02:44:21fca07493c812741913ee8310a070c302DLL dlln/a
n/a
2021-07-03 02:24:48e337bbfadfc6de1f2fa1ded1d78e7a30DLL dlln/a
n/a
2021-07-03 02:20:084eaeb2a3a43c57d3019ccdd32ee0afbcDLL dlln/a
n/a
2021-07-03 02:19:35f10bdf0ee610c42dac689a3803d12956DLL dlln/a
n/a
2021-07-03 02:19:29dda14b579ae09a2971b15431be070907DLL dlln/a
n/a
2021-07-03 02:17:535196b6097ef35ef5284c5a8c0be965beDLL dlln/a
n/a
2021-07-03 02:17:23de7fd254e8eaced56a5cbb53541e0c86DLL dlln/a
n/a
2021-07-03 02:17:002fcff18479bff0819109e52435c28b2cDLL dlln/a
n/a
2021-07-03 02:16:3550eaff1d8551f034d158c3eb74b11807DLL dlln/a
n/a
2021-07-03 01:18:5748552fc4e43deb18d240f02fb2cffda3Word file xlsmn/a
IcedID
2021-07-03 00:22:30d3c8abdc88c267fc7c5508439d20e2b3Word file xlsmVirustotal results 4.92%
IcedID
2021-07-02 22:59:381dc30aaee21c9ce5effdb0b1a581cfe2Word file xlsmn/a
TrickBot
2021-07-02 22:42:41d1ecd99401bbc49003172c72b5a662cbWord file xlsmn/a
IcedID
2021-07-02 22:36:35dac37f92fdb389ffce6bc2dad76f2202Word file xlsmn/a
IcedID
2021-07-02 22:20:0331f7521a5a9f465e26b1d4d740c2771bWord file xlsmn/a
IcedID
2021-07-02 21:40:26f6ad78ac4b2cff4c7f04d60759a1174eWord file xlsmn/a
IcedID
2021-07-02 21:37:50c7c857f69fc4429c96e93c53cdd852b1Word file xlsmn/a
IcedID
2021-07-02 19:35:54e8b7b156d9379224e4ea27c8730c28b8Word file xlsmn/a
IcedID
2021-07-02 19:23:120438e5ecbb387823cc84f452c5aafa08Word file xlsmn/a
IcedID
2021-07-02 19:19:39e2e3e17263a494761b6fe8c32a757a81Word file xlsmn/a
IcedID
2021-07-02 19:10:566bdba5fb757744eb65bba0410a4cf8cfWord file xlsmn/a
IcedID
2021-07-02 18:47:274507ec76b6c1adbab85ed6f7ccbb1e4eWord file xlsmn/a
IcedID
2021-07-02 18:28:41152bc0922ded3e553e5a6d719d9943dfWord file xlsmn/a
IcedID
2021-07-02 18:23:380beff97ba61098912f01d7d3abdef6a0Word file xlsmn/a
IcedID
2021-07-02 18:16:018ce4e1e21f429b25fce4a1a959bf0e0eWord file xlsmn/a
IcedID
2021-07-02 05:31:44a8020796e0eb781ba11b5ae4de5febb6Word file xlsmn/a
IcedID
2021-07-02 05:01:4390e5d25226098931d179ed467f00bfdcWord file xlsmn/a
IcedID
2021-07-02 02:09:4084f59e9b8d5d8a0720354e6385635d85Word file xlsmn/a
IcedID
2021-07-02 00:43:13684c9e97d8c43f4ef030142a4a15700dWord file xlsmn/a
IcedID
2021-07-02 00:39:31dc40326f923d5f155d82472ff71b44f0Word file xlsmn/a
IcedID
2021-07-01 23:51:1668f464fbbc69ad0e1a0306d4c22157ebWord file xlsmn/a
IcedID
2021-07-01 21:49:4015101ef85e3cb63a754881f13b164c0dWord file xlsmn/a
IcedID
2021-07-01 21:42:332fe58e356f0e8b8251b8d24709f368c7Word file xlsmn/a
IcedID
2021-07-01 20:23:3234c95c3d96c0b3b9d06264fbd90f42a5Word file xlsmn/a
IcedID
2021-07-01 20:00:58f2f08e7470d1348ac64b428d64b1963fWord file xlsmn/a
IcedID
2021-07-01 19:32:096114d20fd8badb974911edac31302bc7Word file xlsmn/a
IcedID
2021-06-30 19:05:2459226ef677553c94259f1046fb515341Word file xlsmn/a
IcedID
2021-06-30 19:05:233f3092bb0c66262a5d7e0b6627095c9dWord file xlsmn/a
IcedID
2021-06-30 19:00:14e24854d396ea9d2d7690e9d9d24c7540Word file xlsmn/a
IcedID
2021-06-30 18:45:22452e839ef2713279d6b5ea6a185212c8Word file xlsmn/a
IcedID
2021-06-30 18:40:3202298e2b04b0164f44bd9566e6a193dcWord file xlsmn/a
IcedID
2021-06-30 18:40:196652acc93f2ab994fa6e26be64a22cf4Word file xlsmn/a
IcedID
2021-06-30 18:35:39dce0c3561a05da10f92d9143489b24bcWord file xlsmn/a
IcedID
2021-06-30 18:35:233b0c24f80624023afa66732f5f3c768cWord file xlsmn/a
IcedID
2021-06-30 18:30:37a5cbbdd524b279e53e61669637ec20cfWord file xlsmn/a
IcedID
2021-06-30 18:30:30a506c90bbc3d1242ff30377981628950Word file xlsmn/a
IcedID
2021-06-30 18:30:224eef7e5adc1f7ca23ade4a3f0b6eabafWord file xlsmn/a
IcedID
2021-06-30 18:30:22b293165446d7b8046caf88a4d36688daWord file xlsmn/a
IcedID
2021-06-30 18:29:3255a334cf10a343f0508524b626fa3a75Word file xlsmn/a
IcedID
2021-06-30 18:29:29445204e74fe24df322477b8c183d91f8Word file xlsmn/a
IcedID
2021-06-30 18:29:27c5871fa64b6486bd3567ca19b0dc8c8eWord file xlsmn/a
IcedID
2021-06-30 18:29:216b25c89e3c364098778afab8c9d93483Word file xlsmn/a
IcedID
2021-06-30 18:29:1300d30a1a4dce7356a9c4099ab2a0275eWord file xlsmn/a
IcedID
2021-06-30 18:29:139cdecbc488b4be665434794bf941cefdWord file xlsmn/a
IcedID
2021-06-30 17:30:17f5b2308091aae2a6fef163012f737a0eWord file xlsmn/a
IcedID
2021-06-30 17:15:1398d8f6a31fe0cf48cc454e38cbf35a76Word file xlsmn/a
IcedID
2021-06-30 16:50:10e24ec202627f2644efce7f1d3fdc2d43Word file xlsmn/a
IcedID
2021-06-24 21:10:29547c118ff859f5bccafb51058038a2feExecutable exeVirustotal results 75.36%
TrickBot