Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 94.140.114.136 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:94.140.114.136
Hostname:n/a
AS number:AS43513
AS name:NANO-AS
Country:- LV
First seen:2021-02-10 11:18:46 UTC
Last online:2021-02-12 19:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2021-02-10 11:18:4694.140.114.136443
TrickBot
Offline
No2021-02-12 19:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 94.140.114.136. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2021-03-02 20:33:30b44a1334d0caa1baaf8f1f6927cc0145Executable exeVirustotal results 37.70%
TrickBot
2021-02-27 22:30:57ae191d587b95fb1391d17d9934380341Executable exeVirustotal results 42.86%
TrickBot
2021-02-27 21:53:36a6daf40c8d755a084f1de678dcd5bbbfExecutable exeVirustotal results 44.93%
TrickBot
2021-02-26 21:24:52f29c32025fee487c7bbbf3e23ad04eadDLL dllVirustotal results 14.71%
TrickBot
2021-02-24 14:21:16ad387cc51ba3e836d04bbb9dca95ae50DLL dllVirustotal results 47.14%
TrickBot
2021-02-24 00:55:2648407b45c16856b5c0bad8662850fde9Word file xlsbn/a
TrickBot
2021-02-24 00:48:14abc0d87e454b0d4a29fe65997b942880Word file xlsbn/a
TrickBot
2021-02-24 00:41:4151f9bfaf150751080cbae13b7f735f64Word file xlsbn/a
TrickBot
2021-02-22 21:01:3239dab6126aaa84863142f2dec816539aDLL dlln/a
TrickBot
2021-02-17 03:52:197d4639b32c64a67150885eff156ed925Word file xlsn/a
TrickBot
2021-02-17 03:51:378fe3bd4d5898f1fd59347f9db14373f8DLL dllVirustotal results 13.04%
TrickBot
2021-02-17 03:48:42d69ad92143ba87bedf7fed0d2f7e9bfbWord file xlsn/a
TrickBot
2021-02-17 03:48:1880cf8d7ed56e3cabf2172f63e0b2aa53Word file xlsn/a
TrickBot
2021-02-17 03:48:03252f9315484eb56d537afbe044941632Word file xlsn/a
TrickBot
2021-02-17 03:45:56339d5f46b4f1a7a1e56cd4b6d3d93016Word file xlsn/a
TrickBot
2021-02-17 03:40:410b65c842bbc2b322a71ebf05d6024b01Word file xlsn/a
TrickBot
2021-02-17 03:40:29755ab5f819239f828d79b15715a1d070Word file xlsn/a
TrickBot
2021-02-17 03:40:1269759b178f1c7a89e10a7685834cd9bdWord file xlsn/a
TrickBot
2021-02-17 03:35:186d6d0c14348ab6a0700e5827e9e328cfWord file xlsn/a
TrickBot
2021-02-17 03:34:158adcfca4e920c78ebb7e82fc7692fe86Word file xlsn/a
TrickBot
2021-02-16 20:22:5487546b97c90cb1357a8f64585e9e329aDLL dllVirustotal results 54.41%
TrickBot
2021-02-16 20:15:537c17c7013de8c8b30a663ef4364b5b19Executable exeVirustotal results 56.52%
TrickBot
2021-02-16 14:50:11ac75d6634acbce0bc12d83e68658e7efDLL dllVirustotal results 18.84%
TrickBot
2021-02-15 20:04:1974775e59d00746f145553f4159244c65DLL dlln/a
TrickBot
2021-02-15 20:03:22ac11833ad6b6b6b894c8afc1bcb68140DLL dlln/a
TrickBot
2021-02-14 18:54:088cae5869e6826b0b592e5ac2e6eafc19DLL dllVirustotal results 17.39%
TrickBot
2021-02-12 23:57:426e2ac2ce9b95603b99b5b333b7a3c628Executable exen/a
TrickBot
2021-02-12 23:55:16907b7a47177e448dddd671f0767029d0Executable exen/a
TrickBot
2021-02-12 23:45:5244b92672c62b5ee59c52bda63746e6c5Executable exen/a
TrickBot
2021-02-12 23:27:316174a920b6765032af76114633d6aff8Executable exeVirustotal results 37.14%
TrickBot
2021-02-12 23:20:441a998b721c788893d5aaafb3e195da17Executable exen/a
TrickBot
2021-02-12 23:13:580e71b0cd319ec9b153572fc47f58e568Executable exeVirustotal results 33.33%
TrickBot
2021-02-12 23:12:4561885a0e4e25a66ac1952a3d97e641b0Executable exen/a
TrickBot
2021-02-12 23:08:3013c21eec5e38ac8291a2df2b85102a54Executable exen/a
TrickBot
2021-02-12 23:00:3298dffec765839d942ec5d3966e39de6bExecutable exen/a
TrickBot
2021-02-12 22:56:39cf84fe299db6c867d937bd0620d1fc24Executable exen/a
TrickBot
2021-02-12 22:56:008959098d7622e006424254a832862f66Executable exen/a
TrickBot
2021-02-12 01:16:360da0dabe99b1df919b6fd27d803db851DLL dlln/a
TrickBot
2021-02-11 14:38:041c6ee0ec92af0c5edc59860d131ab833Word file xlsn/a
TrickBot
2021-02-11 14:37:39d5954c3dcfc79e72512748cc99fbd726Word file xlsn/a
TrickBot
2021-02-11 14:26:3681319632cdd0851b5bce0df30e30fcb4Word file xlsn/a
TrickBot
2021-02-11 14:26:032e6c3d9ae222b67e874f74f47ae6d322Word file xlsn/a
TrickBot
2021-02-11 14:09:105f029856c1058e67cba840feec0b9ab8Word file xlsn/a
TrickBot
2021-02-11 13:03:50de31e7adad30aeb9c7795674e5b9fca3Word file xlsn/a
TrickBot
2021-02-11 13:02:3211423e26fa141cb4a1c6f13bcd0152b9Word file xlsn/a
TrickBot
2021-02-10 10:55:14d564753c69c611fb485af9b66b967630DLL dlln/a
TrickBot