Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 41.109.78.231 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:41.109.78.231
Hostname:n/a
AS number:AS36947
AS name:ALGTEL-AS
Country:- DZ
First seen:2022-11-14 23:42:04 UTC
Last online:2022-11-15 03:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2022-11-14 23:42:0441.109.78.231995
QakBot
Offline
Yes (2022-11-14 23:45:03 UTC)2022-11-15 03:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 41.109.78.231. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2022-11-22 12:50:26869298ad11789b37cdd6842a2943055dDLL dllVirustotal results 54.93%
Quakbot
2022-11-15 17:36:17abaa365524d101596b48a1f515ec4f09DLL dlln/a
Quakbot
2022-11-15 17:07:42e225360c7255f6be08be45b432a26f51DLL dlln/a
n/a
2022-11-15 17:07:1257438fd055c4e88acf02f5782b74ae86DLL dlln/a
Quakbot
2022-11-15 15:58:48cb46d68b31c8773c74435bfd25c4c9bcDLL dlln/a
n/a
2022-11-15 12:38:04cab39f756b7ab98d799939819a248b54DLL dlln/a
n/a
2022-11-15 12:37:44533588ac7065340fde23cd1865c50085zipn/a
n/a
2022-11-14 19:53:58f17cbb9170e3d99752a115769da30e40DLL dllVirustotal results 14.08%
Quakbot
2022-11-14 16:05:17ff3dc8073a39c78624b84d9e93da1d24DLL dllVirustotal results 16.90%
Quakbot
2022-11-14 16:05:074ab65fda99e115cb584f69fc3021bf29isoVirustotal results 13.11%
Quakbot
2022-11-14 16:04:58e449ee9564324710c32f8be18e209beezipVirustotal results 11.29%
Quakbot
2022-11-14 16:04:5224a675d7375aebe818d28a885c041931zipVirustotal results 0.00%
Quakbot
2022-11-14 15:12:1256ef1d9b70d6a6860868d521a8bb2865DLL dllVirustotal results 27.14%
Quakbot
2022-11-14 15:11:53c33699bd0e4cf0e385238ef1da4fac44ison/a
Quakbot
2022-11-14 15:11:389624ccd71a158b82b873e3049937a109zipVirustotal results 1.56%
Quakbot