Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 180.183.134.56 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:180.183.134.56
Hostname:mx-ll-180.183.134-56.dynamic.3bb.co.th
AS number:AS45758
AS name:TTBP-AS-AP Triple T Broadband Public Company Limited
Country:- TH
First seen:2022-04-20 01:15:20 UTC
Last online:2022-04-25 08:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2022-04-20 01:15:20180.183.134.562222
QakBot
Offline
Yes (2022-04-20 01:20:03 UTC)2022-04-25 08:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 180.183.134.56. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2022-04-25 13:24:2142c9c3ad75e4a2d1295cbc790bd1fba1DLL dlln/a
n/a
2022-04-21 14:46:51fdf74d6902d78a47689cbf7420b77d0fDLL dlln/a
Quakbot
2022-04-21 14:46:4321398e691cc43a469f36b355cd55d3f4DLL dllVirustotal results 17.91%
n/a
2022-04-21 14:46:308bf05440cbd6be8d123db0ea588d7b5fDLL dllVirustotal results 14.71%
n/a
2022-04-21 14:19:387a3c40282328433e08e52f4436b55facDLL dlln/a
Quakbot
2022-04-21 14:18:40239063e0fdfd1c3620724330a7b0ecdaDLL dlln/a
n/a
2022-04-21 14:18:222e349a1aecdb29b80e60b609a78f0373DLL dlln/a
Quakbot
2022-04-21 13:23:40b69f227fefa47adddba6d4c8301b9f98DLL dlln/a
n/a
2022-04-21 01:54:03a88bf96aba5e46a2b2d227d16b6c4c3bDLL dlln/a
Quakbot
2022-04-20 17:29:105a61531441e903331be0825e29d927f6DLL dllVirustotal results 29.41%
Quakbot
2022-04-20 16:45:25bde3f7d2e64d64ab37c438a8ed940040DLL dlln/a
n/a
2022-04-20 16:09:58646d1206bef707df05087ab8341d6493DLL dlln/a
n/a
2022-04-20 15:31:482623809088dd7c240ac4d325a8cff8ddDLL dlln/a
n/a
2022-04-20 15:29:578bf7e7251e26d9a3699d8c5cafc304e0DLL dlln/a
n/a
2022-04-19 23:30:46d5715f6020fdb99e2451c931cfac43fbDLL dllVirustotal results 30.43%
n/a
2022-04-19 21:41:1297c85e9fd81bb31f0f2e57f895f5463bDLL dlln/a
n/a
2022-04-19 17:04:33bd8306d7281e976f17cf15c2fc8273f7DLL dllVirustotal results 16.42%
Quakbot