Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 45.230.176.157 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:45.230.176.157
Hostname:n/a
AS number:AS267173
AS name:NetMontes Telecomunicacoes e Servicos Ltda
Country:- BR
First seen:2021-07-30 12:43:20 UTC
Last online: UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-07-30 12:43:2045.230.176.157443
TrickBot
Offline
No

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 45.230.176.157. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-08-11 17:26:28f786548ff4481a8d095ef500279ce4b1Executable exen/a
n/a
2021-08-11 10:24:4548513a542d2165736115f46167892512Executable exen/a
TrickBot
2021-08-11 05:38:55556844970d26f1363202fe08750f18b5Executable exeVirustotal results 7.25%
TrickBot
2021-08-11 05:35:52880392cc8b0bf659b58a32e13c9a4d92Executable exeVirustotal results 5.80%
TrickBot
2021-08-11 05:33:25571b99975debf0f0e6c0ee9edd302cebExecutable exen/a
TrickBot
2021-08-09 19:26:20022179d714fa7934484c7f6747a49063Executable exeVirustotal results 58.57%
TrickBot
2021-08-07 15:48:484b5ee9abde1e227a04c2048aaa3878d8DLL dllVirustotal results 58.82%
TrickBot
2021-08-07 15:38:47d76a2dbebcfde6bcc0733bb27f311209DLL dllVirustotal results 60.87%
TrickBot
2021-08-06 09:04:46190fc965fd4decb2e580f0890a5db51aExecutable exeVirustotal results 45.59%
TrickBot
2021-08-03 18:06:10e5ec8603bbcfe3820c59749a24641570DLL dlln/a
TrickBot
2021-08-02 19:57:0771dc28fc1a3ab0a6f8a575eed7c47784Executable exeVirustotal results 72.86%
n/a
2021-07-30 20:06:054f5803ac2f5fd9304a6f29a034d882a2Executable exeVirustotal results 51.43%
TrickBot
2021-07-30 19:57:147e36c472f322b2ddddbc32a7d5b01d13Executable exeVirustotal results 51.43%
TrickBot
2021-07-30 19:10:41dbe7e2335bfd8737819c1dbd1a7e296fDLL dllVirustotal results 61.76%
n/a