Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 103.122.228.44 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:103.122.228.44
Hostname:n/a
AS number:AS138292
AS name:GALAXY01-AS Galaxy Digitech India Private Limited
Country:- IN
First seen:2021-06-28 15:31:43 UTC
Last online:2021-09-08 08:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-06-28 15:31:43103.122.228.44443
TrickBot
Offline
No2021-09-08 08:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 103.122.228.44. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-08-22 16:28:0682f25290c316c8715597854fb3fbcc6fExecutable exeVirustotal results 46.38%
n/a
2021-08-21 22:25:290a554fade252dfdd4045a623e41daf5dExecutable exeVirustotal results 46.38%
n/a
2021-08-11 18:29:3909e3a8b317bc12fff488789dc6eb8090Executable exeVirustotal results 62.32%
n/a
2021-08-09 19:43:424cdebbab0991803abfcb03d5fe26f430Executable exeVirustotal results 43.48%
n/a
2021-08-09 19:20:3624f095a071d63d9399eb901df30b00c6Executable exeVirustotal results 44.29%
TrickBot
2021-08-09 18:29:208f32a330775419f901fd93a0a2289a0fDLL dllVirustotal results 49.25%
n/a
2021-08-08 17:57:51259adf92b3280ea15ee8642b39683a41Executable exen/a
n/a
2021-08-07 15:57:52773e436834cf32662842991bf584f432DLL dlln/a
n/a
2021-08-06 13:54:4103637247f00592c84c61e3a40aa0537aExecutable exeVirustotal results 37.14%
TrickBot
2021-08-04 21:58:19647bb1361f1521105f90a2e65562c6deDLL dllVirustotal results 40.58%
n/a
2021-08-04 21:06:13c0c617c644ef08bd7c6d8d86f7852a02DLL dllVirustotal results 40.58%
n/a
2021-08-03 17:38:33470298dda3c6604ee801c484d9000424Word file docVirustotal results 42.37%
TrickBot
2021-08-02 19:09:076c86c0ce52bcd25361c2661f3f8d6485DLL dllVirustotal results 33.33%
n/a
2021-08-01 22:41:416acd2a74e633dcfb328964ee6ff68bc6Executable exeVirustotal results 45.71%
n/a
2021-07-29 16:51:36003a4ba017898adfb1b0e324cdb78fedDLL dllVirustotal results 11.94%
TrickBot
2021-07-29 16:50:590eaddf56d350d8a52b899aef989b1522Word file docVirustotal results 16.67%
TrickBot
2021-07-29 13:04:4332cb10dbfb2dad7b8bca878dbf1139c5Word file docVirustotal results 20.00%
TrickBot
2021-07-28 19:01:2276553b1b4a7dde79c8bd222f53d5cf41DLL dllVirustotal results 30.88%
n/a
2021-07-28 12:50:097ec3ecf50f1e2245ca5399b9f7079ca1DLL dllVirustotal results 18.84%
TrickBot
2021-07-28 06:54:01347134a0abde789a76239b1ae82df2e7DLL dllVirustotal results 14.49%
n/a
2021-07-25 19:26:40d24ee40bcfe3a7f6e93ca0626845664bDLL dllVirustotal results 26.09%
n/a
2021-07-25 19:24:3004cc8d729b5aee8eee6b46cf79030587DLL dllVirustotal results 21.74%
n/a
2021-07-25 19:20:54d39d42237787926f7ff5c74ffb08d890DLL dllVirustotal results 27.54%
n/a
2021-07-25 19:11:18b8aa381ee81488d9a9560c40faeb8b55DLL dllVirustotal results 26.09%
n/a
2021-07-24 16:12:2762e1f291f1566e91ed456a226c597aa4DLL dllVirustotal results 7.46%
n/a
2021-07-23 18:08:17d53adaa42116ffc2ecc81d1d68d1d9c8DLL dllVirustotal results 8.82%
TrickBot
2021-07-22 20:07:03208b9505d25a8bd4d050c56e59b43900DLL dllVirustotal results 23.19%
n/a
2021-07-22 17:27:14e967fa01c9bad22ae3d23d76ed61bc78Executable exen/a
TrickBot
2021-07-19 16:03:38f2894cbca9c6439b280cbf572de2f398DLL dllVirustotal results 41.18%
n/a
2021-07-16 20:25:11c01a94ff81534257ca8bf10993e7794fDLL dllVirustotal results 8.82%
TrickBot
2021-07-16 20:24:100890bb39965b1007390c179a91c746e5Word file docn/a
TrickBot
2021-07-16 17:09:4360f7bdbf247e6fc2a46ab0402831ba84DLL dllVirustotal results 8.96%
TrickBot
2021-07-16 14:40:4509f1cb1a024170d7e35ccd536b5dc33bWord file docn/a
TrickBot
2021-07-16 13:46:37346446b4a209814f7542e706a561ad89DLL dlln/a
TrickBot
2021-07-15 18:02:375709c471dbb09e67e6ba02a71094c754DLL dllVirustotal results 42.65%
TrickBot
2021-07-15 16:53:16582ba75ca37af567cf5c6c8622a67cc0DLL dllVirustotal results 7.58%
TrickBot
2021-07-15 16:26:3418104d225266e7754f27a413323425c4DLL dllVirustotal results 7.58%
TrickBot
2021-07-15 12:27:44843f6c0c24bfc31b6a19471935a092daWord file docVirustotal results 11.86%
TrickBot
2021-07-09 18:51:230de9a282af4e4ddd7811760ed4693a0dDLL dllVirustotal results 18.18%
TrickBot
2021-07-03 16:54:491c6d5aaa7ae2d17e66e8a53921a3362fDLL dllVirustotal results 51.47%
n/a
2021-07-03 14:27:1395877cc5edb99a9ab592933b2d4f7acdDLL dllVirustotal results 39.13%
n/a
2021-07-03 14:19:20d60f4e0e8033297ea15f31507ab1b4c5DLL dllVirustotal results 39.13%
n/a
2021-07-02 12:07:019f565a7a08363ccf1a6403e4bc232909DLL dlln/a
TrickBot
2021-07-02 12:06:5473dea2992305472953f55173a8df4e97DLL dlln/a
TrickBot
2021-07-01 14:29:26bb5fa7849c95aeb695cb0c0e30e24d05DLL dllVirustotal results 29.41%
n/a
2021-07-01 13:53:4885632f6e4ce7f56a522d0796a6faa327DLL dllVirustotal results 13.24%
TrickBot
2021-06-29 19:15:2481441b435cd16c6f118cafda5b70caf3DLL dllVirustotal results 14.49%
TrickBot
2021-06-29 02:20:103338255935766fef84a53e2aaaac6d34DLL dllVirustotal results 5.97%
TrickBot
2021-06-29 02:19:5566f5c4c0484834b5252c4fd3f8ee4516DLL dllVirustotal results 4.48%
TrickBot
2021-06-29 02:19:40e37c222391da0c1832bc8755e6314473DLL dllVirustotal results 4.48%
TrickBot
2021-06-29 02:19:2338f8a70891b6aa6680fdc999704fc77cDLL dllVirustotal results 4.48%
TrickBot
2021-06-29 02:19:10c5d74107de9630e130f8cfcf53658ea6DLL dllVirustotal results 4.48%
TrickBot
2021-06-29 02:18:416daccc54cd517e02c320ff14461ae729DLL dllVirustotal results 4.48%
TrickBot
2021-06-29 02:13:33a2ef4175d4d3b10559f1033e3a747733Word file docVirustotal results 19.05%
TrickBot
2021-06-28 22:16:594d8bfe6d8032b97fc117edce65acc3caDLL dllVirustotal results 35.29%
TrickBot
2021-06-28 19:32:3024fb3fd5b93f3b94032982fa355480bdDLL dllVirustotal results 13.43%
TrickBot
2021-06-28 12:26:46022caec7ed77f286c0c5191aaaf75010Executable exeVirustotal results 37.14%
TrickBot
2021-06-28 12:12:41bfd4fa35c69de603510dbd2ed94c12eeExecutable exeVirustotal results 26.47%
TrickBot