Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 81.111.108.123 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:81.111.108.123
Hostname:duns-08-b2-v4wan-161939-cust122.vm32.cable.virginm.net
AS number:AS5089
AS name:NTL
Country:- GB
First seen:2022-11-15 10:42:01 UTC
Last online:2023-08-24 12:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2022-11-15 10:42:0181.111.108.123443
QakBot
Offline
Yes (2022-11-15 10:45:04 UTC)2023-08-24 12:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 81.111.108.123. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2023-05-30 20:45:54e35727b10193fe55df216a1f9d166997msiVirustotal results 5.00%
n/a
2023-05-30 15:54:44665afc8f8b7972f427fe1bd90d263032msin/a
n/a
2022-12-20 09:59:34d77ce1693c7809bb5a38a6d2235545aeDLL dllVirustotal results 42.86%
n/a
2022-12-15 14:51:59dfdfd1f1f8031cdfe64cad02a265a470DLL dllVirustotal results 33.33%
Quakbot
2022-12-15 14:48:26810b8f3fa49b99a58bd92668d389716eDLL dllVirustotal results 40.58%
Quakbot
2022-12-13 09:31:24c5a31070a1b52fb7bcd076a2805c020bzipn/a
n/a
2022-12-10 12:49:193c359f052ab36b9a2dc3c295065a18a0DLL dllVirustotal results 32.39%
n/a
2022-12-10 12:49:11077f68ac69181ee01e55594ecc5fba91zipn/a
Quakbot
2022-11-22 16:23:3009a815f48d8a5319d88f2b8b2e4b02abDLL dlln/a
n/a
2022-11-22 16:23:08dbbb3db66e43848f58728492e0dea5caison/a
n/a
2022-11-21 14:02:5816382f894604507ffb636425590061f0DLL dllVirustotal results 20.00%
Quakbot
2022-11-21 12:34:40a736ea84089591e4b6ed3b4051f393d0DLL dllVirustotal results 16.90%
Quakbot
2022-11-21 12:34:27c2a3d4005132a496e0ca785b546e1037ison/a
Quakbot
2022-11-14 19:53:58f17cbb9170e3d99752a115769da30e40DLL dllVirustotal results 14.08%
Quakbot
2022-11-14 16:05:17ff3dc8073a39c78624b84d9e93da1d24DLL dllVirustotal results 16.90%
Quakbot
2022-11-14 16:05:074ab65fda99e115cb584f69fc3021bf29isoVirustotal results 13.11%
Quakbot
2022-11-14 16:04:58e449ee9564324710c32f8be18e209beezipVirustotal results 11.29%
Quakbot
2022-11-14 16:04:5224a675d7375aebe818d28a885c041931zipVirustotal results 0.00%
Quakbot
2022-11-14 15:12:1256ef1d9b70d6a6860868d521a8bb2865DLL dllVirustotal results 27.14%
Quakbot
2022-11-14 15:11:53c33699bd0e4cf0e385238ef1da4fac44ison/a
Quakbot
2022-11-14 15:11:389624ccd71a158b82b873e3049937a109zipVirustotal results 1.56%
Quakbot