Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 108.170.20.75 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:108.170.20.75
Hostname:sem.virtuallifes.com
AS number:AS20454
AS name:SSASN2
Country:- US
First seen:2021-02-10 11:18:24 UTC
Last online:2021-02-12 17:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-02-10 11:18:24108.170.20.75443
TrickBot
Offline
No2021-02-12 17:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 108.170.20.75. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-03-28 19:13:10016e46c1f5043c1b244973aef4a8d71eExecutable exen/a
TrickBot
2021-02-27 22:30:57ae191d587b95fb1391d17d9934380341Executable exeVirustotal results 42.86%
TrickBot
2021-02-27 21:53:36a6daf40c8d755a084f1de678dcd5bbbfExecutable exeVirustotal results 44.93%
TrickBot
2021-02-27 20:19:165091a400a52fa02348af0d2077d2be51DLL dllVirustotal results 66.18%
TrickBot
2021-02-27 20:09:39e6773f8149a687f25aadcf88f1dcbe07DLL dllVirustotal results 8.70%
TrickBot
2021-02-26 19:32:053fc659307c771e566dbc83bddf956d08DLL dllVirustotal results 58.57%
TrickBot
2021-02-25 12:55:36dd76a58ae5f3f4ef840ab4a13a97e565Executable exen/a
TrickBot
2021-02-24 00:41:4151f9bfaf150751080cbae13b7f735f64Word file xlsbn/a
TrickBot
2021-02-22 20:54:47a1278aecf51f39c52dcac0dc0f04cb52DLL dlln/a
TrickBot
2021-02-22 20:51:0560a5b381dd97448827cbbfd2b5984c9cDLL dlln/a
TrickBot
2021-02-17 03:53:05039f615084596410b24c5446e3e122c6Word file xlsn/a
TrickBot
2021-02-17 03:51:378fe3bd4d5898f1fd59347f9db14373f8DLL dllVirustotal results 13.04%
TrickBot
2021-02-17 03:48:42d69ad92143ba87bedf7fed0d2f7e9bfbWord file xlsn/a
TrickBot
2021-02-17 03:48:1880cf8d7ed56e3cabf2172f63e0b2aa53Word file xlsn/a
TrickBot
2021-02-17 03:48:03252f9315484eb56d537afbe044941632Word file xlsn/a
TrickBot
2021-02-17 03:45:56339d5f46b4f1a7a1e56cd4b6d3d93016Word file xlsn/a
TrickBot
2021-02-17 03:40:410b65c842bbc2b322a71ebf05d6024b01Word file xlsn/a
TrickBot
2021-02-17 03:40:29755ab5f819239f828d79b15715a1d070Word file xlsn/a
TrickBot
2021-02-17 03:35:186d6d0c14348ab6a0700e5827e9e328cfWord file xlsn/a
TrickBot
2021-02-17 03:34:158adcfca4e920c78ebb7e82fc7692fe86Word file xlsn/a
TrickBot
2021-02-16 20:22:5487546b97c90cb1357a8f64585e9e329aDLL dllVirustotal results 54.41%
TrickBot
2021-02-16 20:15:537c17c7013de8c8b30a663ef4364b5b19Executable exeVirustotal results 56.52%
TrickBot
2021-02-16 14:50:11ac75d6634acbce0bc12d83e68658e7efDLL dllVirustotal results 18.84%
TrickBot
2021-02-15 20:03:22ac11833ad6b6b6b894c8afc1bcb68140DLL dlln/a
TrickBot
2021-02-12 23:57:426e2ac2ce9b95603b99b5b333b7a3c628Executable exen/a
TrickBot
2021-02-12 23:54:596dfdf16c633a76d06c9e5874c54df900Executable exen/a
TrickBot
2021-02-12 23:46:195b8c473c794a9c66da63023c1822e5f5Executable exen/a
TrickBot
2021-02-12 23:45:5244b92672c62b5ee59c52bda63746e6c5Executable exen/a
TrickBot
2021-02-12 23:35:3397c826602f2d2be241b882175e60aebeExecutable exen/a
TrickBot
2021-02-12 23:27:316174a920b6765032af76114633d6aff8Executable exeVirustotal results 37.14%
TrickBot
2021-02-12 23:25:4650a440bc0788f6f039a1d8655871ebe5Executable exen/a
TrickBot
2021-02-12 23:20:441a998b721c788893d5aaafb3e195da17Executable exen/a
TrickBot
2021-02-12 23:13:580e71b0cd319ec9b153572fc47f58e568Executable exeVirustotal results 33.33%
TrickBot
2021-02-12 23:12:4561885a0e4e25a66ac1952a3d97e641b0Executable exen/a
TrickBot
2021-02-12 23:11:12670730b8043b552de05afe0305b24a88Executable exen/a
TrickBot
2021-02-12 23:01:17d0d3565f845469996b404a6371aae2b2Executable exeVirustotal results 32.86%
TrickBot
2021-02-12 23:00:3298dffec765839d942ec5d3966e39de6bExecutable exen/a
TrickBot
2021-02-12 22:56:39cf84fe299db6c867d937bd0620d1fc24Executable exen/a
TrickBot
2021-02-12 22:56:008959098d7622e006424254a832862f66Executable exen/a
TrickBot
2021-02-12 01:16:360da0dabe99b1df919b6fd27d803db851DLL dlln/a
TrickBot
2021-02-11 14:38:041c6ee0ec92af0c5edc59860d131ab833Word file xlsn/a
TrickBot
2021-02-11 14:37:39d5954c3dcfc79e72512748cc99fbd726Word file xlsn/a
TrickBot
2021-02-11 14:26:3681319632cdd0851b5bce0df30e30fcb4Word file xlsn/a
TrickBot
2021-02-11 14:26:032e6c3d9ae222b67e874f74f47ae6d322Word file xlsn/a
TrickBot
2021-02-11 14:09:105f029856c1058e67cba840feec0b9ab8Word file xlsn/a
TrickBot
2021-02-11 13:03:50de31e7adad30aeb9c7795674e5b9fca3Word file xlsn/a
TrickBot
2021-02-11 13:02:3211423e26fa141cb4a1c6f13bcd0152b9Word file xlsn/a
TrickBot
2021-02-11 12:59:251140ff7043cfb2f68f1cb729d92a5fcfWord file xlsn/a
TrickBot
2021-02-10 10:55:14b4244151165b14bf5df91cd9046aafadDLL dlln/a
TrickBot