Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 36.94.62.207 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:36.94.62.207
Hostname:n/a
AS number:AS7713
AS name:TELKOMNET-AS-AP PT Telekomunikasi Indonesia
Country:- ID
First seen:2021-01-18 09:29:59 UTC
Last online:2021-03-18 11:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-01-18 09:29:5936.94.62.207443
TrickBot
Offline
No2021-03-18 11:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 36.94.62.207. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-03-28 19:34:54a574f73f6a04f9c652fa0bff30464efdExecutable exeVirustotal results 28.57%
TrickBot
2021-03-07 19:08:00623cec7834f5b40e23316aeb7e8d3180DLL dllVirustotal results 74.29%
TrickBot
2021-03-04 03:13:08458d56eb549efbd092643a6a2273b299Executable exen/a
TrickBot
2021-03-04 02:36:45263f070b37f51db156374d0c31261992Executable exen/a
TrickBot
2021-03-03 18:07:51a9d10a408bc8356bf530b5f6796a8176Executable exen/a
TrickBot
2021-03-03 13:52:5765481d99d247e053e2c9b35402ba34d8Executable exen/a
TrickBot
2021-03-02 18:02:49751927620e5eb8f155edc2a0ff937e75Executable exen/a
TrickBot
2021-02-27 22:30:57ae191d587b95fb1391d17d9934380341Executable exeVirustotal results 42.86%
TrickBot
2021-02-27 21:53:36a6daf40c8d755a084f1de678dcd5bbbfExecutable exeVirustotal results 44.93%
TrickBot
2021-02-24 16:52:26c637b90b5040cfa869bccebe47beecddDLL dlln/a
TrickBot
2021-02-24 00:55:2648407b45c16856b5c0bad8662850fde9Word file xlsbn/a
TrickBot
2021-02-24 00:41:4151f9bfaf150751080cbae13b7f735f64Word file xlsbn/a
TrickBot
2021-02-22 20:51:0560a5b381dd97448827cbbfd2b5984c9cDLL dlln/a
TrickBot
2021-02-17 03:51:378fe3bd4d5898f1fd59347f9db14373f8DLL dllVirustotal results 13.04%
TrickBot
2021-02-17 03:48:1880cf8d7ed56e3cabf2172f63e0b2aa53Word file xlsn/a
TrickBot
2021-02-17 03:48:03252f9315484eb56d537afbe044941632Word file xlsn/a
TrickBot
2021-02-17 03:40:410b65c842bbc2b322a71ebf05d6024b01Word file xlsn/a
TrickBot
2021-02-17 03:40:29755ab5f819239f828d79b15715a1d070Word file xlsn/a
TrickBot
2021-02-17 03:35:186d6d0c14348ab6a0700e5827e9e328cfWord file xlsn/a
TrickBot
2021-02-17 03:34:158adcfca4e920c78ebb7e82fc7692fe86Word file xlsn/a
TrickBot
2021-02-16 20:22:5487546b97c90cb1357a8f64585e9e329aDLL dllVirustotal results 54.41%
TrickBot
2021-02-16 20:15:537c17c7013de8c8b30a663ef4364b5b19Executable exeVirustotal results 56.52%
TrickBot
2021-02-15 20:03:22ac11833ad6b6b6b894c8afc1bcb68140DLL dlln/a
TrickBot
2021-02-13 19:18:201079816b05c6129407f02bf146384f47Executable exeVirustotal results 62.32%
TrickBot
2021-02-12 23:57:426e2ac2ce9b95603b99b5b333b7a3c628Executable exen/a
TrickBot
2021-02-12 23:25:4650a440bc0788f6f039a1d8655871ebe5Executable exen/a
TrickBot
2021-02-12 23:20:441a998b721c788893d5aaafb3e195da17Executable exen/a
TrickBot
2021-02-12 23:13:580e71b0cd319ec9b153572fc47f58e568Executable exeVirustotal results 33.33%
TrickBot
2021-02-12 23:12:4561885a0e4e25a66ac1952a3d97e641b0Executable exen/a
TrickBot
2021-02-12 23:00:3298dffec765839d942ec5d3966e39de6bExecutable exen/a
TrickBot
2021-02-12 22:59:07b8a1f16dd48e38fe66b83ff06564bc80Executable exen/a
TrickBot
2021-02-12 22:56:39cf84fe299db6c867d937bd0620d1fc24Executable exen/a
TrickBot
2021-02-12 22:56:008959098d7622e006424254a832862f66Executable exen/a
TrickBot
2021-02-12 01:16:360da0dabe99b1df919b6fd27d803db851DLL dlln/a
TrickBot
2021-02-11 14:26:3681319632cdd0851b5bce0df30e30fcb4Word file xlsn/a
TrickBot
2021-02-11 14:09:105f029856c1058e67cba840feec0b9ab8Word file xlsn/a
TrickBot
2021-02-11 13:02:3211423e26fa141cb4a1c6f13bcd0152b9Word file xlsn/a
TrickBot
2021-02-06 19:46:28d0e5bd6867e0eaa595639cf433a7eed0Executable exeVirustotal results 57.35%
TrickBot
2021-01-27 21:35:145a112434ce7bca2cc540c3f8e0f49d60Executable exeVirustotal results 70.42%
TrickBot
2021-01-15 19:06:051d12797a4e3580f202f006015a7a232dExecutable exen/a
TrickBot
2021-01-15 18:56:504517e53fc77f24c2044160f133706945Executable exen/a
TrickBot
2021-01-13 05:52:32e8b31538a45791103d723d071572f103Executable exen/a
TrickBot
2021-01-10 18:36:20c2d8bb23f141fdc90782eb9c8ee5475aExecutable exeVirustotal results 50.70%
TrickBot