Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 39.49.94.35 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:39.49.94.35
Hostname:n/a
AS number:AS17557
AS name:PKTELECOM-AS-PK Pakistan Telecommunication Company Limited
Country:- PK
First seen:2022-04-22 06:25:16 UTC
Last online:2022-04-22 11:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2022-04-22 06:25:1639.49.94.35995
QakBot
Offline
Yes (2022-04-22 06:30:02 UTC)2022-04-22 11:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 39.49.94.35. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2022-04-23 00:09:462b5a3dcb354d75cc5938d932dc6cf478DLL dllVirustotal results 39.71%
Quakbot
2022-04-21 14:46:51fdf74d6902d78a47689cbf7420b77d0fDLL dllVirustotal results 18.64%
Quakbot
2022-04-21 14:46:4321398e691cc43a469f36b355cd55d3f4DLL dllVirustotal results 17.91%
Quakbot
2022-04-21 14:46:308bf05440cbd6be8d123db0ea588d7b5fDLL dllVirustotal results 14.71%
Quakbot
2022-04-21 14:19:387a3c40282328433e08e52f4436b55facDLL dllVirustotal results 19.40%
Quakbot
2022-04-21 14:18:40239063e0fdfd1c3620724330a7b0ecdaDLL dllVirustotal results 22.06%
Quakbot
2022-04-21 14:18:222e349a1aecdb29b80e60b609a78f0373DLL dllVirustotal results 19.40%
Quakbot
2022-04-21 13:23:40b69f227fefa47adddba6d4c8301b9f98DLL dllVirustotal results 13.24%
Quakbot