Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 174.101.111.4 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:174.101.111.4
Hostname:cpe-174-101-111-4.columbus.res.rr.com
AS number:AS10796
AS name:TWC-10796-MIDWEST
Country:- US
First seen:2022-11-04 12:29:29 UTC
Last online:2022-12-07 20:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2022-11-04 12:29:29174.101.111.4443
QakBot
Offline
Yes (2022-11-04 12:30:08 UTC)2022-12-07 20:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 174.101.111.4. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2022-12-07 13:24:2425f28cb2e56bdbe858e5c82b1fba4d14DLL dlln/a
n/a
2022-12-07 13:23:57d6db716f1e929bca261656a027ad621azipn/a
n/a
2022-12-07 11:53:27705aa22abcf9c66bfe8592db5456e25fDLL dlln/a
n/a
2022-12-07 11:53:12bc3fb59562fb6f1891755aac2a9e217evhdn/a
Quakbot
2022-12-07 11:53:02932dd6eadf2d0cf8d5ff92fa9f820ea7zipn/a
n/a
2022-12-06 12:54:5053af8719e99f66a2586b0d9e93d1f38fvhdn/a
Quakbot
2022-12-06 12:48:5575e5c2e7e3a6091cada07d9eba405b0ezipn/a
n/a
2022-12-05 14:54:34256fec95be295bcae1a17fc5576c46d9vhdVirustotal results 3.28%
Quakbot
2022-12-05 14:54:258df359a70f4f189706110e65cc44388dzipVirustotal results 0.00%
n/a
2022-11-22 16:23:3009a815f48d8a5319d88f2b8b2e4b02abDLL dlln/a
n/a
2022-11-22 16:23:08dbbb3db66e43848f58728492e0dea5caison/a
n/a
2022-11-22 12:50:26869298ad11789b37cdd6842a2943055dDLL dllVirustotal results 54.93%
Quakbot
2022-11-21 17:22:48eac955d9afd79c7c7fa3c268f789727bDLL dlln/a
Quakbot
2022-11-21 14:02:5816382f894604507ffb636425590061f0DLL dllVirustotal results 20.00%
Quakbot
2022-11-21 12:34:40a736ea84089591e4b6ed3b4051f393d0DLL dllVirustotal results 16.90%
Quakbot
2022-11-21 12:34:27c2a3d4005132a496e0ca785b546e1037ison/a
Quakbot
2022-11-18 15:49:09b1e1d2ea1e2e0936aeb8e3f79ade7406DLL dlln/a
n/a
2022-11-18 15:48:519484312e8cb775cda836dbee177c4060isoVirustotal results 12.28%
n/a
2022-11-18 15:48:43074955c4c78cf2667da24fa0622a05c1zipn/a
n/a
2022-11-18 14:19:461096fd31db8e76378bea0602fae2754bDLL dllVirustotal results 20.29%
n/a
2022-11-18 13:22:36c5e7003aa6028dd3efb815b237eb8c20DLL dlln/a
n/a
2022-11-18 13:22:10f860cc2f0664f9a86d87058f02aa8a42zipn/a
n/a
2022-11-18 13:21:57190c786bca1bd89e856f2760c33596bczipVirustotal results 0.00%
n/a
2022-11-17 16:06:070e4a77bf82911bc17023408cca2edbdaDLL dllVirustotal results 20.00%
n/a
2022-11-17 16:05:405d9f6830860902524d359f30b5a8182dzipn/a
n/a
2022-11-17 15:27:3924ba387def3000f1b07b3cc3c90fdefbzipVirustotal results 0.00%
Quakbot
2022-11-17 15:19:440cffee80be59c6316a7132446b0da699DLL dllVirustotal results 16.90%
Quakbot
2022-11-15 17:36:17abaa365524d101596b48a1f515ec4f09DLL dlln/a
Quakbot
2022-11-15 17:07:42e225360c7255f6be08be45b432a26f51DLL dlln/a
n/a
2022-11-15 17:07:1257438fd055c4e88acf02f5782b74ae86DLL dlln/a
Quakbot
2022-11-15 15:58:48cb46d68b31c8773c74435bfd25c4c9bcDLL dlln/a
n/a
2022-11-15 12:38:04cab39f756b7ab98d799939819a248b54DLL dlln/a
n/a
2022-11-15 12:37:44533588ac7065340fde23cd1865c50085zipn/a
n/a
2022-11-14 19:53:58f17cbb9170e3d99752a115769da30e40DLL dllVirustotal results 14.08%
n/a
2022-11-14 16:05:17ff3dc8073a39c78624b84d9e93da1d24DLL dllVirustotal results 9.86%
Quakbot
2022-11-14 16:05:074ab65fda99e115cb584f69fc3021bf29isoVirustotal results 8.20%
Quakbot
2022-11-14 16:04:58e449ee9564324710c32f8be18e209beezipn/a
Quakbot
2022-11-14 16:04:5224a675d7375aebe818d28a885c041931zipVirustotal results 0.00%
n/a
2022-11-14 15:12:1256ef1d9b70d6a6860868d521a8bb2865DLL dlln/a
n/a
2022-11-14 15:11:53c33699bd0e4cf0e385238ef1da4fac44ison/a
Quakbot
2022-11-14 15:11:389624ccd71a158b82b873e3049937a109zipVirustotal results 1.56%
Quakbot
2022-11-04 11:51:50e7eb785bdb9b7ebfe4c17caeb04fbb43DLL dllVirustotal results 27.54%
Quakbot
2022-11-04 11:51:417f4809f62a4d2f2f47b3cc23aab33defison/a
Quakbot
2022-11-04 11:51:326a910c96a79ccfe787fbd16695aba519zipVirustotal results 3.12%
Quakbot
2022-11-04 11:50:3992b4aed4b0319b14861728a2d3e96ba3zipn/a
Quakbot