Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 70.81.121.237 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:70.81.121.237
Hostname:modemcable237.121-81-70.mc.videotron.ca
AS number:AS5769
AS name:VIDEOTRON
Country:- CA
First seen:2022-09-15 05:54:08 UTC
Last online:2022-09-15 05:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2022-09-15 05:54:0870.81.121.2372222
QakBot
Offline
Yes (2022-09-15 05:55:03 UTC)2022-09-15 05:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 70.81.121.237. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2022-10-06 12:27:03168c5cbb72c607c4bf81afe2c9628d5eisoVirustotal results 36.07%
n/a
2022-09-29 08:14:29672d871c1ed816184674215d14166682DLL dlln/a
Quakbot
2022-09-23 09:15:20dc7093386557fbb211e1a86b557f74aeDLL dllVirustotal results 54.93%
n/a
2022-09-21 16:33:33482a3d7a420b96a86c7cba3e05b5670bDLL dlln/a
n/a
2022-09-21 16:24:213fd6ff929bb62358cee961d45ff1471dDLL dlln/a
n/a
2022-09-20 15:51:1327d991cf1ecb8ddaa972fa4aeb03cb8bDLL dlln/a
n/a
2022-09-20 15:50:479f665545060568e4b7facdd639132ff3ison/a
Quakbot
2022-09-20 15:28:2948074eba4c3a7b9a7bf1aea1ae16ed9eisoVirustotal results 13.56%
Quakbot
2022-09-20 13:58:1637d2c73ff9e9e454259fa917faa9bff0DLL dllVirustotal results 14.49%
n/a
2022-09-20 13:57:43c0f6d661aa433a6451832401b1f58fe4ison/a
Quakbot
2022-09-20 09:41:36665a19143949121b401c8ecdc6c5f6e2DLL dllVirustotal results 31.43%
n/a
2022-09-20 09:41:123105b433d3245f71b464809521426c92isoVirustotal results 10.17%
n/a
2022-09-19 21:00:06f20f4d48fff5222000628d10bb24837dDLL dlln/a
n/a
2022-09-19 16:45:43935bc666f7e278035fea57f37457eb46ison/a
Quakbot
2022-09-19 16:44:3241991a38d7dc05aaad59d579f98192f5DLL dlln/a
Quakbot
2022-09-19 16:44:06a8746b475f06bdb15fc08459c459fdbazipn/a
Quakbot
2022-09-19 11:11:262a24038a4ef292683586d0eeafceb337ison/a
Quakbot
2022-09-16 20:26:0195c72c221343864a3a7d2bcbc03bce98DLL dllVirustotal results 18.57%
n/a
2022-09-16 17:13:59fc7120dfbd08e8330026e63b88ddd45aDLL dlln/a
n/a
2022-09-16 17:12:39124405e8f46a33ff523128b208c951d7DLL dlln/a
n/a
2022-09-16 17:12:2843a7e6abe10774f7b5dcdbc479e9742bison/a
n/a
2022-09-16 14:32:425f85b4cd792d6e3e2c11a7dba359a644DLL dllVirustotal results 20.29%
n/a
2022-09-16 14:32:0810bc318e30efa5db3b44148038889199ison/a
n/a
2022-09-16 12:37:5151ba45a02291fa5af22c3183d11a3db3DLL dllVirustotal results 34.78%
n/a
2022-09-16 12:36:344a1389ea1b36c22d3999e1a349f6fe40ison/a
n/a
2022-09-15 19:36:44fbcdc3164e6fc424ab50d2e13fbaedfdDLL dlln/a
n/a
2022-09-15 19:36:3150ad8cabee08c42ffd42181835b2e83dison/a
n/a
2022-09-15 15:13:59baa6798c1674853f7dcf003b78ee79edDLL dllVirustotal results 27.54%
n/a
2022-09-15 15:13:481047eb62052e182c790ca11f900412f0ison/a
n/a
2022-09-15 12:49:423af4a4a28dafbb10a6637e59059015feDLL dllVirustotal results 35.71%
n/a
2022-09-15 12:49:325f63b8d62697471b23cf5dbc03b7bc26ison/a
Quakbot
2022-09-14 17:20:480ff34513541f9c842a6df1358ab1c8dcDLL dlln/a
Quakbot
2022-09-14 17:03:299190784329feb77dd4a649d9c2ed7e48isoVirustotal results 10.17%
Quakbot
2022-09-14 14:45:5513355c76c11d17bb2542608e3104fa88isoVirustotal results 10.17%
Quakbot
2022-09-14 14:02:23aaabcb8c5464c4fdb6d72816f77f3b65DLL dllVirustotal results 32.86%
Quakbot
2022-09-14 13:47:5942a75a233cd300cb4207d6122d2cce0bisoVirustotal results 8.47%
Quakbot
2022-09-14 12:59:3336b52522f8f7cdba7600d3d5c8a91966DLL dllVirustotal results 24.29%
Quakbot
2022-09-14 12:24:29838a66d6b19b82b219778a0e8a083815DLL dlln/a
Quakbot
2022-09-14 01:18:23117820c96b9443cdf6f8b32051ce40aeDLL dllVirustotal results 14.29%
Quakbot
2022-09-13 13:33:4222c994d8334a898374532a7522f53fcbDLL dlln/a
Quakbot
2022-09-13 13:14:5944255200f634646100d6e71e8f5ae7d7DLL dllVirustotal results 10.14%
Quakbot
2022-09-12 17:11:068cbe7a375c83265d6a4e92d19247e720DLL dlln/a
Quakbot
2022-09-12 15:57:00416a95274ef9248e08d88d5e2abe6971DLL dlln/a
Quakbot