Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 93.147.134.85 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:93.147.134.85
Hostname:net-93-147-134-85.cust.vodafonedsl.it
AS number:AS30722
AS name:VODAFONE-IT-ASN
Country:- IT
First seen:2022-12-15 17:31:22 UTC
Last online:2023-03-20 06:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2022-12-15 17:31:2293.147.134.85443
QakBot
Offline
Yes (2022-12-15 17:35:05 UTC)2023-03-20 06:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 93.147.134.85. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2023-03-15 15:41:3867ead5069eca24d3705c4bf7811f9558jsn/a
n/a
2023-03-15 12:06:25709e034c433dd371d3bb96d80b67a789DLL dlln/a
n/a
2023-03-10 00:01:222bd110d17002ecc13814cfd2fc4cd939DLL dllVirustotal results 27.94%
n/a
2023-03-09 14:39:22f685c47ebacb5ea1d9a4de01713260a1DLL dlln/a
n/a
2023-03-09 12:16:5228da37af50153bee403dc5d3f04a3721DLL dllVirustotal results 17.39%
Quakbot
2022-12-28 17:35:53b6a14a209a245b0fc6276b4c9fedac3fzipVirustotal results 1.56%
n/a
2022-12-25 10:17:31b12e01985b5daecc58d7cec5b37462edDLL dlln/a
Quakbot
2022-12-23 15:23:02f951b5b39821464f8e9e413dce5b1671zipn/a
n/a
2022-12-23 15:14:0209581f5365d86d57fc010da3f5a18e51zipn/a
n/a
2022-12-23 01:31:1097b71513e2bfc984227220b56fff6af1zipn/a
Quakbot
2022-12-22 19:38:46f76b8f1ba89287fb64595504e7770939DLL dlln/a
n/a
2022-12-22 15:15:5391105a07dc5a3720f818fb1785b3796eDLL dlln/a
n/a
2022-12-21 21:18:4911e4e853b7c06118060a98b9bd828dafDLL dllVirustotal results 25.35%
n/a
2022-12-21 09:51:277f342bf58d9e12f34fac48aaa469a576isoVirustotal results 14.75%
n/a
2022-12-20 18:33:56a8b218070da1346c51e6abcb0728b827isoVirustotal results 11.48%
n/a
2022-12-20 18:33:437fe7e2aa08f53fd222db8cf944d4788ezipn/a
n/a
2022-12-20 13:20:033bc70d0ba6bf5ec6ff4b25c08aeb9c40DLL dlln/a
n/a
2022-12-20 09:59:34d77ce1693c7809bb5a38a6d2235545aeDLL dllVirustotal results 42.86%
n/a
2022-12-19 13:15:21dfc78d2719b694bd4a3f70ad7efd5465ison/a
Quakbot
2022-12-19 13:15:13b95c29d7bea329e7593130d3ff2d3775zipn/a
Quakbot
2022-12-15 17:18:07aa307ddc3b7528d5982b4a52ccfea7e2DLL dllVirustotal results 17.14%
Quakbot
2022-12-15 17:17:524ae8f926b29075d49a80ad75d0dc4a56zipn/a
Quakbot