Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 92.60.235.135 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:92.60.235.135
Hostname:ppp-135.myzmaj.net
AS number:AS44252
AS name:EXENET-AS
Country:- RS
First seen:2021-02-03 16:32:34 UTC
Last online:2021-02-10 16:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-02-03 16:32:3492.60.235.135447
TrickBot
Offline
No2021-02-10 16:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 92.60.235.135. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-02-17 13:40:00100b0beec2c73af29eae2666f2a40535Word file xlsn/a
TrickBot
2021-02-13 22:00:50ae9142ea198475bedd310032398f2be4Executable exeVirustotal results 63.77%
TrickBot
2021-02-13 19:14:386fae87fd37f1ded42a548ced016b392eExecutable exen/a
TrickBot
2021-02-12 18:26:09902cc5f84a376f6e286b583ef1c444f9Executable exeVirustotal results 63.38%
TrickBot
2021-02-11 06:03:095906e8d7f064dca1ece3629fd84d5b36Executable exen/a
n/a
2021-02-10 21:21:0664a6d0c47907ceb5310afe634f372e67Word file xlsn/a
TrickBot
2021-02-10 10:22:025bf61894b555c67f9b5f97e12c0cffc4Executable exen/a
n/a
2021-02-09 02:11:50a8e621589f477a0143c6f5cbc14f8e06Executable exen/a
TrickBot
2021-02-08 21:27:03d17fae8a3b4359d44831ca34eb980235Executable exen/a
TrickBot
2021-02-08 20:02:06e5dd9dbba7348e864fceb6a9f1da9bf5Executable exen/a
TrickBot
2021-02-08 16:08:3732b3fa21dfd4235ee097ea381284cddbExecutable exen/a
TrickBot
2021-02-08 07:26:025ba1849596ddda232643423dce85baf8Executable exen/a
TrickBot
2021-02-07 21:32:12310d78177a556ee91ee44fdaad828709Executable exen/a
TrickBot
2021-02-07 20:20:358b5e6866e67119313a3e230c622a5f0dExecutable exen/a
TrickBot
2021-02-07 20:10:14e069517fb175c9746bbe397a1672d27fExecutable exen/a
TrickBot
2021-02-07 17:32:2914ff97c89888dde17ce734a5877535c4Executable exen/a
TrickBot
2021-02-07 16:07:30a36af5bf1b9de24bc59e42696304bd69Executable exen/a
TrickBot
2021-02-06 12:34:01dc24bf1c165507f89ceb46ff51de3953Executable exen/a
TrickBot
2021-02-06 07:54:439d8b9134f8ab92a1290235facf1e59f1Executable exen/a
TrickBot
2021-02-05 21:41:0102a8ce3e5dcdb8071a780e0bb13f0951Executable exen/a
TrickBot
2021-02-05 20:35:5247843de93c1d0e93306e5c5fc9901212Executable exen/a
TrickBot
2021-02-05 18:45:332793678f6b86434ffdd48f7dc354b8ddExecutable exen/a
TrickBot
2021-02-04 21:39:5754419b077e2dcf89327f92dedb27d0ffExecutable exen/a
TrickBot
2021-02-04 18:58:381f412ffa8efcc8ff3769f68abd21ce6bExecutable exeVirustotal results 52.86%
TrickBot
2021-02-03 13:50:3524425052c2514c99ab382fa89d034d66Executable exen/a
TrickBot
2021-02-03 07:17:008f944e68e556bc470b3e8880c3ad9cbaExecutable exen/a
TrickBot
2021-02-02 20:26:50add41409d780e0764d15aafb383f58e3Executable exen/a
TrickBot