Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 109.11.175.42 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:109.11.175.42
Hostname:42.175.11.109.rev.sfr.net
AS number:AS15557
AS name:LDCOMNET
Country:- FR
First seen:2022-11-14 15:41:48 UTC
Last online:2023-04-13 19:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2022-11-14 15:41:48109.11.175.422222
QakBot
Offline
Yes (2022-11-14 15:45:12 UTC)2023-04-13 19:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 109.11.175.42. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2023-03-16 17:50:327555576d5752d18e33dba37be01669cdxllVirustotal results 33.33%
n/a
2023-03-15 15:41:3867ead5069eca24d3705c4bf7811f9558jsn/a
n/a
2023-03-15 12:06:25709e034c433dd371d3bb96d80b67a789DLL dlln/a
n/a
2023-03-15 02:37:1716fbffe8e8da6f6ee2e8ca5fa73b7d1exlln/a
n/a
2023-03-14 17:34:44ff58f9cf0740aead678d9e36c0782894DLL dllVirustotal results 14.49%
n/a
2023-03-14 17:28:23e09a3bac10565ee80cbdb7a4b1a5d2afxllVirustotal results 11.59%
n/a
2023-03-14 17:16:5635825efb8c006f5a369710852b11230bDLL dllVirustotal results 11.59%
n/a
2023-03-10 00:01:222bd110d17002ecc13814cfd2fc4cd939DLL dllVirustotal results 27.94%
n/a
2023-03-09 14:39:22f685c47ebacb5ea1d9a4de01713260a1DLL dlln/a
n/a
2023-03-09 12:16:5228da37af50153bee403dc5d3f04a3721DLL dllVirustotal results 17.39%
Quakbot
2023-02-22 17:49:27d4006bece2a7933ca9bef826b85e17bbzipn/a
n/a
2023-02-15 16:38:23f4def11ae4014fbf7dec2e4563c572a1DLL dlln/a
n/a
2023-02-15 15:25:13c1a91d62c48fb71cbebdaf4011e6ae38DLL dlln/a
n/a
2023-02-15 15:09:34fec924486334002d6521953b921ec196DLL dlln/a
n/a
2022-12-23 01:31:1097b71513e2bfc984227220b56fff6af1zipn/a
Quakbot
2022-12-22 16:21:44c88c08ee6acd9955f5e6c92433fe5f1bzipn/a
n/a
2022-12-20 18:33:56a8b218070da1346c51e6abcb0728b827isoVirustotal results 11.48%
n/a
2022-12-20 18:33:437fe7e2aa08f53fd222db8cf944d4788ezipn/a
n/a
2022-12-16 08:31:1922f52ec296b0d4ec03d436a28a85f3b1DLL dllVirustotal results 26.47%
Quakbot
2022-12-16 05:11:04ffd52a875ed2a58e68d397b2a4e577b3zipn/a
Quakbot
2022-12-15 23:54:15ba0ca01029fa22351a0b81e3a44b8b90DLL dlln/a
n/a
2022-12-15 17:18:07aa307ddc3b7528d5982b4a52ccfea7e2DLL dllVirustotal results 17.14%
Quakbot
2022-12-15 17:17:524ae8f926b29075d49a80ad75d0dc4a56zipn/a
Quakbot
2022-12-15 12:54:3879b3a66cf7912df27412e6dc527e08c4DLL dlln/a
n/a
2022-12-15 12:52:54db7007b4d5bbe4b41b75e3d39387b261Executable exen/a
n/a
2022-12-15 12:52:17a6cb8796ee69cda8684a8c6434ba554dzipn/a
n/a
2022-12-15 03:50:367027a7c6595cec657e38186c7851ed26DLL dllVirustotal results 32.86%
Quakbot
2022-12-14 16:02:3817d5a80945e48319adf282e2d4236ae0DLL dlln/a
n/a
2022-12-14 14:44:269850d4024a003c035a5797af82bbf8a0DLL dllVirustotal results 8.57%
Quakbot
2022-12-14 14:36:39e2623ebd46bd335e5b1bf165568600b9DLL dllVirustotal results 8.57%
Quakbot
2022-12-14 12:13:2946dc7abc4ed6e7d1c337c633b2e8b6afDLL dlln/a
Quakbot
2022-12-14 12:09:26a194445ca73582b046961224078d24b3DLL dlln/a
n/a
2022-12-14 12:09:12bdadc2c77202c0c4daa27f13a46dd650ison/a
n/a
2022-12-14 11:43:12f868c5385062aa656271e955d9cd961cisoVirustotal results 6.90%
n/a
2022-12-13 18:21:5023955f66ed321efad6b9e8c9aeb03798DLL dlln/a
n/a
2022-11-30 17:40:00434801a4ec88d0dc363ffb338cdbdb8fzipn/a
Quakbot
2022-11-22 12:50:26869298ad11789b37cdd6842a2943055dDLL dllVirustotal results 54.93%
Quakbot
2022-11-18 15:14:49698f22704c0b6015fad6d7c7a8b4bc1dDLL dllVirustotal results 25.71%
Quakbot
2022-11-18 14:19:461096fd31db8e76378bea0602fae2754bDLL dllVirustotal results 20.29%
n/a
2022-11-18 13:22:36c5e7003aa6028dd3efb815b237eb8c20DLL dlln/a
n/a
2022-11-18 13:22:10f860cc2f0664f9a86d87058f02aa8a42zipn/a
n/a
2022-11-18 13:21:57190c786bca1bd89e856f2760c33596bczipVirustotal results 0.00%
n/a
2022-11-18 06:26:097d3c7803b0c08b9c23a918fe9bf1ac6cDLL dllVirustotal results 45.71%
n/a
2022-11-17 19:10:39ba1953484c6e1a848e188f4fdf95546eDLL dlln/a
n/a
2022-11-17 19:10:0321ecde6d5a54c108416761b9bd4be47czipn/a
Quakbot
2022-11-17 16:06:070e4a77bf82911bc17023408cca2edbdaDLL dllVirustotal results 20.00%
n/a
2022-11-17 16:05:405d9f6830860902524d359f30b5a8182dzipn/a
n/a
2022-11-17 15:27:3924ba387def3000f1b07b3cc3c90fdefbzipVirustotal results 0.00%
Quakbot
2022-11-17 15:19:440cffee80be59c6316a7132446b0da699DLL dllVirustotal results 16.90%
Quakbot
2022-11-16 22:09:24393fc5e3487fd2623a8da04b7045a94cDLL dllVirustotal results 50.70%
n/a
2022-11-16 17:53:5649f7cc6de9d7f780ba451cf87d7be0a4DLL dlln/a
n/a
2022-11-16 17:53:293c6ba9a7f027b4ed21eb1a21be72fe62zipn/a
n/a
2022-11-15 17:36:17abaa365524d101596b48a1f515ec4f09DLL dlln/a
Quakbot
2022-11-15 17:07:42e225360c7255f6be08be45b432a26f51DLL dlln/a
n/a
2022-11-15 17:07:1257438fd055c4e88acf02f5782b74ae86DLL dlln/a
Quakbot
2022-11-15 15:58:48cb46d68b31c8773c74435bfd25c4c9bcDLL dlln/a
n/a
2022-11-15 12:38:04cab39f756b7ab98d799939819a248b54DLL dlln/a
n/a
2022-11-15 12:37:44533588ac7065340fde23cd1865c50085zipn/a
n/a
2022-11-14 19:53:58f17cbb9170e3d99752a115769da30e40DLL dllVirustotal results 14.08%
n/a
2022-11-14 18:26:466ee4c290dcd0ed06802223fdf557f5d8DLL dlln/a
n/a
2022-11-14 18:26:3722becb344b87f568b4e759531fb07f1dDLL dlln/a
n/a
2022-11-14 18:25:25da07ac5bb78b36d97132c73fdc1e2c20DLL dlln/a
Quakbot
2022-11-14 16:05:17ff3dc8073a39c78624b84d9e93da1d24DLL dllVirustotal results 9.86%
Quakbot
2022-11-14 16:05:074ab65fda99e115cb584f69fc3021bf29isoVirustotal results 8.20%
Quakbot
2022-11-14 16:04:58e449ee9564324710c32f8be18e209beezipn/a
Quakbot
2022-11-14 16:04:5224a675d7375aebe818d28a885c041931zipVirustotal results 0.00%
n/a
2022-11-14 15:12:1256ef1d9b70d6a6860868d521a8bb2865DLL dllVirustotal results 27.14%
Quakbot
2022-11-14 15:11:53c33699bd0e4cf0e385238ef1da4fac44ison/a
Quakbot
2022-11-14 15:11:389624ccd71a158b82b873e3049937a109zipVirustotal results 1.56%
Quakbot