Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 103.91.244.50 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:103.91.244.50
Hostname:n/a
AS number:AS135834
AS name:MULTIFI-AS Multicraft Digital Technologies Private Limited
Country:- IN
First seen:2021-01-18 09:57:01 UTC
Last online:2021-03-10 03:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-01-18 09:57:01103.91.244.50443
TrickBot
Offline
No2021-03-10 03:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 103.91.244.50. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-03-09 20:35:4596f9663fccee9e3712114dd02dbb4107Executable exen/a
TrickBot
2021-03-09 20:17:54781c4f3ce04585ba9afc0248b54f2e9cExecutable exen/a
TrickBot
2021-03-07 19:08:00623cec7834f5b40e23316aeb7e8d3180DLL dllVirustotal results 74.29%
TrickBot
2021-03-04 04:40:30b2bab164ec4679fd423c146f6eb04b1bExecutable exen/a
TrickBot
2021-03-04 02:35:49772d63615dcc578d9473104adb7fc683Executable exen/a
TrickBot
2021-03-03 08:27:00e4000f99688711a204c39edb48a1eee3Executable exen/a
TrickBot
2021-03-03 03:07:0236ea4170adbe6e895d0ba215bef7e50dExecutable exen/a
TrickBot
2021-03-03 01:44:21dc7bb6ca7a44ec36d451adf3040434a0Executable exen/a
TrickBot
2021-03-03 00:06:593d06e3da4854f4e5a122139d54e48c53Executable exen/a
TrickBot
2021-03-02 20:46:592d41e6cfe727ef883f6133872650a973Executable exen/a
TrickBot
2021-02-15 21:31:42cd1207d8e32a66a176fe966526a991c8Executable exeVirustotal results 49.30%
TrickBot
2021-02-06 19:46:28d0e5bd6867e0eaa595639cf433a7eed0Executable exeVirustotal results 57.35%
TrickBot
2021-02-04 16:01:24e4f5665fbeefe09e376cd1d1d55b4428Word file xlsbn/a
TrickBot
2021-02-04 14:25:23c28de078557c977992b2b6256e2b34dbWord file xlsbn/a
TrickBot
2021-01-25 02:22:59a5fc613bdbd31790eb28e87bce61de70Executable exeVirustotal results 73.24%
TrickBot
2021-01-20 00:50:50643357a20f7d41de40a07e72075d5e1aWord file xlsmn/a
TrickBot
2021-01-18 20:50:375a3cda55ed815fb6e6f827ebcbb9977dExecutable exeVirustotal results 64.29%
TrickBot
2021-01-16 20:24:496f050cd9a79a271f6dd2957caf0d92a6Executable exeVirustotal results 61.43%
TrickBot
2021-01-13 05:25:05dcc8899f69465e9c808dc7f89cf57eddExecutable exen/a
TrickBot
2021-01-13 04:54:32e09a8411720fada28aa0a4ec1e78d7c8jsn/a
TrickBot
2021-01-10 18:35:22044887caad62f3872b8565f649b479e9Executable exeVirustotal results 52.11%
TrickBot
2021-01-10 18:29:54800cf5cc5e55c8ef6e96568cdc7a1e7aExecutable exen/a
TrickBot
2021-01-09 17:23:22cdbf5271ecc5ff949ea384cd325f9bf0Executable exeVirustotal results 39.13%
TrickBot
2021-01-09 17:20:293285d1f22eb3b7f6acbaf7528d71714dExecutable exeVirustotal results 49.23%
TrickBot
2021-01-08 18:37:5807ba1e26f44ad9f698440d0517d20cb0Executable exen/a
TrickBot