Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 103.12.160.164 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:103.12.160.164
Hostname:n/a
AS number:AS131178
AS name:KINGCORP-KH OpenNet ISP Cambodia
Country:- KH
First seen:2021-05-27 21:40:15 UTC
Last online:2021-09-08 08:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-05-27 21:40:15103.12.160.164443
TrickBot
Offline
No2021-09-08 08:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 103.12.160.164. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-06-30 19:28:23c29fd72969e4d542f8ed7f0a57141423Executable exeVirustotal results 79.71%
TrickBot
2021-06-20 06:39:241f5033d76b72ff259bf0d7ab33725141DLL dllVirustotal results 50.72%
TrickBot
2021-06-14 17:34:55073a8afef186284fe1eec6fde95fe77aDLL dlln/a
n/a
2021-06-11 14:32:31c6fcd45cbffe733beab01bd9d7706615DLL dllVirustotal results 23.19%
TrickBot
2021-06-11 10:20:36fefcd3be7442dab1e25ed12903406a40DLL dllVirustotal results 33.82%
TrickBot
2021-06-10 20:10:34d79ab901b334ecfec1320778fdd507c5DLL dllVirustotal results 4.48%
TrickBot
2021-06-10 19:02:228b036681327a6a86b70a3081625e7760Word file xlsbn/a
TrickBot
2021-06-10 18:47:1096d8715d398b8049d85c7da22c4e7185Word file xlsbn/a
n/a
2021-06-10 12:13:009a5193a07a0389ffcbb90fc230b534d2DLL dllVirustotal results 32.35%
TrickBot
2021-06-10 06:46:401e2385b6c669ba98831b97915f6acebaDLL dllVirustotal results 14.71%
TrickBot
2021-06-10 06:45:41d091fb57338164acff3bd648a1782fd9Word file xlsxVirustotal results 6.45%
TrickBot
2021-06-09 17:09:0532b2798ecb2396f1bb2ccc3d5a2a20feExecutable exeVirustotal results 15.94%
TrickBot
2021-06-08 21:34:17158b57c79071c935e63a2fbe85a8d68cExecutable exeVirustotal results 18.84%
TrickBot
2021-05-27 21:31:295f89c7bf2759e0854661a54f904841d2Word file xlsxVirustotal results 1.72%
TrickBot
2021-05-27 21:20:569d7e18c61efaf1a7362e15654d13be63DLL dllVirustotal results 22.39%
TrickBot