Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 45.201.136.3 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:45.201.136.3
Hostname:n/a
AS number:AS131178
AS name:KINGCORP-KH OpenNet ISP Cambodia
Country:- KH
First seen:2021-06-27 17:27:55 UTC
Last online:2021-07-21 01:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-06-27 17:27:5545.201.136.3443
TrickBot
Offline
No2021-07-21 01:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 45.201.136.3. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-08-02 20:22:08d8b6f030427bb936a2175c7b56c7bd2aExecutable exeVirustotal results 36.76%
TrickBot
2021-07-19 14:04:079c75e18736f6b7c9d6ece8c8dfe7eb79DLL dllVirustotal results 51.47%
n/a
2021-07-19 08:08:334d52a8260cd4af03576f988f1cfa2826DLL dllVirustotal results 22.39%
TrickBot
2021-07-18 18:13:56b92f64f7193678bfb0fae08f509e12e0DLL dllVirustotal results 51.47%
n/a
2021-07-16 20:04:4420dd1982a5ac8967d8dfa660f9d17fe9DLL dllVirustotal results 47.83%
n/a
2021-07-16 17:10:0860f7bdbf247e6fc2a46ab0402831ba84DLL dlln/a
n/a
2021-07-16 13:46:37346446b4a209814f7542e706a561ad89DLL dlln/a
TrickBot
2021-07-12 21:07:04be995c2971759abd241c6478f34d62fcExecutable exeVirustotal results 68.12%
TrickBot
2021-07-09 23:55:280de9a282af4e4ddd7811760ed4693a0dDLL dllVirustotal results 18.18%
TrickBot
2021-07-08 18:25:09c54b683c2397c23c0480ca6801704fffDLL dllVirustotal results 55.07%
n/a
2021-07-03 16:54:491c6d5aaa7ae2d17e66e8a53921a3362fDLL dllVirustotal results 51.47%
n/a
2021-07-03 14:47:432dba8a923bc428eb3a74274e2a54bf55DLL dllVirustotal results 42.03%
n/a
2021-07-03 14:27:329a1bd2be5df7f2901a01283128dc99eeDLL dllVirustotal results 46.38%
n/a
2021-07-03 14:27:1395877cc5edb99a9ab592933b2d4f7acdDLL dllVirustotal results 39.13%
n/a
2021-07-01 14:29:26bb5fa7849c95aeb695cb0c0e30e24d05DLL dllVirustotal results 29.41%
n/a
2021-07-01 13:54:1585632f6e4ce7f56a522d0796a6faa327DLL dlln/a
TrickBot
2021-06-27 16:40:1348b9a74b4cac081dcbd43798bd34bb8cExecutable exeVirustotal results 47.14%
TrickBot
2021-06-23 16:59:13e8983edc448fcab51c510655384b3251Executable exeVirustotal results 55.71%
n/a