Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 95.5.133.68 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:95.5.133.68
Hostname:95.5.133.68.static.ttnet.com.tr
AS number:AS9121
AS name:TTNET
Country:- TR
First seen:2021-12-20 11:23:27 UTC
Last online:2021-12-21 15:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-12-20 11:23:2795.5.133.68995
QakBot
Offline
Yes (2021-12-20 11:25:05 UTC)2021-12-21 15:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 95.5.133.68. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2022-01-19 14:19:011a12c2f532fc10f7ccbfac3cc235d194DLL dlln/a
Quakbot
2022-01-18 22:49:085a26d9ae9c7e910b86efcd6979f7ded6DLL dlln/a
n/a
2022-01-18 22:48:398d5c6e4740c3d5bfd4af757183c6d4ebDLL dlln/a
n/a
2022-01-18 21:17:4240c4c9f214b47e21fd9632c4f1d35900DLL dlln/a
Quakbot
2021-12-28 12:46:52b7113424e89937b22a6da097622a83d5Executable exen/a
n/a
2021-12-24 12:53:24bbb43912a056489c72e2d1bd3bf88a95Executable exen/a
n/a
2021-12-23 14:49:445c5fa09c80be9c2ec065085baf78cc05DLL dlln/a
Quakbot
2021-12-23 14:39:57734c2633b5dbf76a8d3c8c6d2789aa02Executable exen/a
n/a
2021-12-23 14:38:37ae148cf88dae245103bb7476df5cf0d1DLL dlln/a
n/a
2021-12-23 10:27:2069063f91e6dfb8f69722e871d5dbf802DLL dllVirustotal results 14.93%
Quakbot
2021-12-22 19:17:49a5d019427b9e04eccf8bddd3325cee53DLL dlln/a
n/a
2021-12-22 15:13:362f3ba4d6bc146db4af54dffa1073f93eDLL dlln/a
Quakbot
2021-12-22 15:13:03ac5237126ebe4cd716d1ef625519928bDLL dlln/a
Quakbot
2021-12-21 16:06:5607f3d72cf8a2da0ec27466796e0eef7cDLL dlln/a
n/a
2021-12-21 13:02:026d5afd7d9a817c0be306a9c5fb3bec63DLL dlln/a
Quakbot
2021-12-20 17:42:22bb96feaa236ef3d7da3ec44fd6ae2703Executable exen/a
n/a
2021-12-20 11:11:55c9ae9aeb3efdf16c273d7631715255b7Executable exeVirustotal results 27.27%
n/a