Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 45.155.173.242 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:45.155.173.242
Hostname:.
AS number:AS30823
AS name:COMBAHTON combahton GmbH
Country:- DE
First seen:2021-02-10 13:34:57 UTC
Last online:2021-02-12 11:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-02-10 13:34:5745.155.173.242443
TrickBot
Offline
No2021-02-12 11:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 45.155.173.242. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-03-28 19:34:54a574f73f6a04f9c652fa0bff30464efdExecutable exeVirustotal results 28.57%
TrickBot
2021-03-05 20:15:56edd35d36249e714de31994b4a8d0bf28DLL dllVirustotal results 35.82%
n/a
2021-02-27 22:30:57ae191d587b95fb1391d17d9934380341Executable exeVirustotal results 42.86%
TrickBot
2021-02-27 21:53:36a6daf40c8d755a084f1de678dcd5bbbfExecutable exeVirustotal results 44.93%
TrickBot
2021-02-26 20:31:25833298fdcdf7b634c734d88adbb6517fDLL dlln/a
TrickBot
2021-02-26 20:30:24d48404abfb5c8a7bac7f9f619da899e9DLL dllVirustotal results 13.04%
TrickBot
2021-02-26 18:15:17a22bd805837cdb623b09d4ef7b541e6dWord file xlsbn/a
TrickBot
2021-02-26 18:15:11d2b6dd361588c0405f38d55f3cea2525Word file xlsbn/a
TrickBot
2021-02-24 14:21:16ad387cc51ba3e836d04bbb9dca95ae50DLL dllVirustotal results 47.14%
TrickBot
2021-02-24 00:55:2648407b45c16856b5c0bad8662850fde9Word file xlsbn/a
TrickBot
2021-02-22 21:01:3239dab6126aaa84863142f2dec816539aDLL dlln/a
TrickBot
2021-02-22 20:54:47a1278aecf51f39c52dcac0dc0f04cb52DLL dlln/a
TrickBot
2021-02-22 20:51:0560a5b381dd97448827cbbfd2b5984c9cDLL dlln/a
TrickBot
2021-02-19 15:11:172cae4369db5126ed790df63f9200663bDLL dlln/a
TrickBot
2021-02-19 15:11:178291cbc6873e8019b6c0cb4472393d0fDLL dlln/a
TrickBot
2021-02-17 03:53:05039f615084596410b24c5446e3e122c6Word file xlsn/a
TrickBot
2021-02-17 03:52:197d4639b32c64a67150885eff156ed925Word file xlsn/a
TrickBot
2021-02-17 03:51:378fe3bd4d5898f1fd59347f9db14373f8DLL dllVirustotal results 13.04%
TrickBot
2021-02-17 03:48:42d69ad92143ba87bedf7fed0d2f7e9bfbWord file xlsn/a
TrickBot
2021-02-17 03:48:03252f9315484eb56d537afbe044941632Word file xlsn/a
TrickBot
2021-02-17 03:45:56339d5f46b4f1a7a1e56cd4b6d3d93016Word file xlsn/a
TrickBot
2021-02-17 03:40:410b65c842bbc2b322a71ebf05d6024b01Word file xlsn/a
TrickBot
2021-02-17 03:40:29755ab5f819239f828d79b15715a1d070Word file xlsn/a
TrickBot
2021-02-17 03:40:1269759b178f1c7a89e10a7685834cd9bdWord file xlsn/a
TrickBot
2021-02-17 03:35:186d6d0c14348ab6a0700e5827e9e328cfWord file xlsn/a
TrickBot
2021-02-17 03:34:158adcfca4e920c78ebb7e82fc7692fe86Word file xlsn/a
TrickBot
2021-02-16 20:22:5487546b97c90cb1357a8f64585e9e329aDLL dllVirustotal results 54.41%
TrickBot
2021-02-16 20:15:537c17c7013de8c8b30a663ef4364b5b19Executable exeVirustotal results 56.52%
TrickBot
2021-02-15 20:03:22ac11833ad6b6b6b894c8afc1bcb68140DLL dlln/a
TrickBot
2021-02-15 13:46:198b141f034205fae56a4bc7e82b830cfcDLL dllVirustotal results 55.07%
TrickBot
2021-02-14 18:55:400201e61b50b92bf4dadfcfeda4fc47d6Executable exeVirustotal results 44.29%
TrickBot
2021-02-13 19:05:3318e4b4fd98dcb8122924b82b1e83f083Executable exeVirustotal results 60.56%
TrickBot
2021-02-13 00:01:15435dc639de21de15bad85ffd46c6601cExecutable exen/a
TrickBot
2021-02-12 23:57:426e2ac2ce9b95603b99b5b333b7a3c628Executable exen/a
TrickBot
2021-02-12 23:45:5244b92672c62b5ee59c52bda63746e6c5Executable exen/a
TrickBot
2021-02-12 23:35:3397c826602f2d2be241b882175e60aebeExecutable exen/a
TrickBot
2021-02-12 23:33:10f6c8ba7bd5221951eae4e98e07c9b893Executable exen/a
n/a
2021-02-12 23:25:4650a440bc0788f6f039a1d8655871ebe5Executable exen/a
TrickBot
2021-02-12 23:20:441a998b721c788893d5aaafb3e195da17Executable exen/a
TrickBot
2021-02-12 23:13:580e71b0cd319ec9b153572fc47f58e568Executable exeVirustotal results 33.33%
TrickBot
2021-02-12 23:12:4561885a0e4e25a66ac1952a3d97e641b0Executable exen/a
TrickBot
2021-02-12 23:11:12670730b8043b552de05afe0305b24a88Executable exen/a
TrickBot
2021-02-12 23:00:3298dffec765839d942ec5d3966e39de6bExecutable exen/a
TrickBot
2021-02-12 22:56:39cf84fe299db6c867d937bd0620d1fc24Executable exen/a
TrickBot
2021-02-12 22:56:008959098d7622e006424254a832862f66Executable exen/a
TrickBot
2021-02-12 22:55:26cc7a485c32766700f3203c172325fe53Executable exen/a
n/a
2021-02-12 01:16:360da0dabe99b1df919b6fd27d803db851DLL dlln/a
TrickBot
2021-02-11 14:38:041c6ee0ec92af0c5edc59860d131ab833Word file xlsn/a
TrickBot
2021-02-11 14:37:39d5954c3dcfc79e72512748cc99fbd726Word file xlsn/a
TrickBot
2021-02-11 14:26:3681319632cdd0851b5bce0df30e30fcb4Word file xlsn/a
TrickBot
2021-02-11 14:26:032e6c3d9ae222b67e874f74f47ae6d322Word file xlsn/a
TrickBot
2021-02-11 14:09:105f029856c1058e67cba840feec0b9ab8Word file xlsn/a
TrickBot
2021-02-11 13:03:50de31e7adad30aeb9c7795674e5b9fca3Word file xlsn/a
TrickBot
2021-02-11 12:59:251140ff7043cfb2f68f1cb729d92a5fcfWord file xlsn/a
TrickBot
2021-02-10 20:17:597c7469bec4d4545ca49fd0dcfd671fb6Executable exeVirustotal results 74.65%
TrickBot