Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 123.3.240.16 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:123.3.240.16
Hostname:123-3-240-16.dyn.dodo.net.au
AS number:AS9443
AS name:VOCUS-RETAIL-AU Vocus Retail
Country:- AU
First seen:2022-11-01 13:42:15 UTC
Last online:2023-08-25 23:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2023-05-07 08:25:47123.3.240.166881
QakBot
Offline
Yes (2023-05-07 08:30:04 UTC)2023-08-25 23:xx:xx
2022-11-01 13:42:15123.3.240.16995
QakBot
Offline
Yes (2022-11-01 13:45:05 UTC)2023-04-28 04:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 123.3.240.16. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2023-05-26 22:42:1437f56794fcc202b0568d6005de64fe12jsVirustotal results 6.78%
n/a
2023-05-26 20:38:5284f60d908dc7e65d585d1f1e51a1c211msiVirustotal results 3.33%
n/a
2023-02-03 08:55:234a1fbd71010494ad1cb579cd6c395c80DLL dlln/a
n/a
2023-01-31 14:50:58af9177a9842ebb006bcce95446e82e95DLL dllVirustotal results 20.59%
Quakbot
2022-12-20 13:20:033bc70d0ba6bf5ec6ff4b25c08aeb9c40DLL dlln/a
n/a
2022-12-19 13:15:21dfc78d2719b694bd4a3f70ad7efd5465ison/a
Quakbot
2022-12-19 13:15:13b95c29d7bea329e7593130d3ff2d3775zipn/a
Quakbot
2022-12-16 08:31:1922f52ec296b0d4ec03d436a28a85f3b1DLL dllVirustotal results 26.47%
Quakbot
2022-12-16 05:11:04ffd52a875ed2a58e68d397b2a4e577b3zipn/a
Quakbot
2022-12-15 23:54:15ba0ca01029fa22351a0b81e3a44b8b90DLL dlln/a
n/a
2022-12-15 17:18:07aa307ddc3b7528d5982b4a52ccfea7e2DLL dllVirustotal results 17.14%
Quakbot
2022-12-15 17:17:524ae8f926b29075d49a80ad75d0dc4a56zipn/a
Quakbot
2022-12-15 12:54:3879b3a66cf7912df27412e6dc527e08c4DLL dlln/a
n/a
2022-12-15 12:52:54db7007b4d5bbe4b41b75e3d39387b261Executable exen/a
n/a
2022-12-15 12:52:17a6cb8796ee69cda8684a8c6434ba554dzipn/a
n/a
2022-12-15 03:50:367027a7c6595cec657e38186c7851ed26DLL dllVirustotal results 32.86%
Quakbot
2022-12-14 16:02:3817d5a80945e48319adf282e2d4236ae0DLL dlln/a
n/a
2022-12-14 14:44:269850d4024a003c035a5797af82bbf8a0DLL dllVirustotal results 8.57%
Quakbot
2022-12-14 14:36:39e2623ebd46bd335e5b1bf165568600b9DLL dllVirustotal results 8.57%
Quakbot
2022-12-14 12:13:2946dc7abc4ed6e7d1c337c633b2e8b6afDLL dlln/a
Quakbot
2022-12-14 12:09:26a194445ca73582b046961224078d24b3DLL dlln/a
n/a
2022-12-14 12:09:12bdadc2c77202c0c4daa27f13a46dd650ison/a
n/a
2022-12-14 11:43:12f868c5385062aa656271e955d9cd961cisoVirustotal results 6.90%
n/a
2022-12-06 12:54:5053af8719e99f66a2586b0d9e93d1f38fvhdn/a
Quakbot
2022-12-06 12:48:5575e5c2e7e3a6091cada07d9eba405b0ezipn/a
n/a
2022-12-02 16:10:51278dcd5147c869e6940e6baba52bb931DLL dlln/a
n/a
2022-12-02 16:10:28ccd285444778719c21abe5f687072149vhdVirustotal results 3.33%
Quakbot
2022-12-02 16:10:13453eccd4180ab75b5de77f3417802be7zipn/a
Quakbot
2022-11-29 05:55:39ea858f5b14320acb51565911c234d576ison/a
n/a
2022-11-29 05:55:261da5f7cdaf51648ca6370a7c3be4788dzipn/a
n/a
2022-11-28 13:09:11638f6bca78675365d31e3903b1f2756aison/a
n/a
2022-11-28 13:09:03cdc5da43956726646ad0efdc6be15858zipn/a
n/a
2022-11-22 12:50:26869298ad11789b37cdd6842a2943055dDLL dllVirustotal results 54.93%
Quakbot
2022-11-15 17:36:17abaa365524d101596b48a1f515ec4f09DLL dlln/a
Quakbot
2022-11-15 17:07:42e225360c7255f6be08be45b432a26f51DLL dlln/a
n/a
2022-11-15 17:07:1257438fd055c4e88acf02f5782b74ae86DLL dlln/a
Quakbot
2022-11-15 15:58:48cb46d68b31c8773c74435bfd25c4c9bcDLL dlln/a
n/a
2022-11-15 12:38:04cab39f756b7ab98d799939819a248b54DLL dlln/a
n/a
2022-11-15 12:37:44533588ac7065340fde23cd1865c50085zipn/a
n/a
2022-11-03 12:14:031a10d7257754bea8e8f946792f5ca019DLL dlln/a
n/a
2022-11-03 12:13:53c10a323ae9722d903f845e0129fa0d33ison/a
n/a
2022-11-03 12:13:40632d644e66e02a84a20dfe8c966419abzipn/a
n/a
2022-11-03 08:24:49f67d8cc790faee2af9c0a396579fef49DLL dllVirustotal results 8.57%
Quakbot
2022-11-01 19:11:566357313411883e697906ed776e50333fDLL dlln/a
n/a
2022-11-01 19:11:33ec99ad05447d2dc3b55d91f5efc35efcDLL dlln/a
n/a
2022-11-01 17:13:45d4b2471bfe6e1f07768b6fb8c262d647DLL dlln/a
Quakbot
2022-11-01 13:02:44ce2cc52b8dbff252a73c78f3e8c458dfDLL dlln/a
Quakbot
2022-11-01 13:02:112a5c06c301914c3b82efee3133ce4da3ison/a
Quakbot
2022-11-01 13:01:5677a4cdd809f00a9acf7f084c89d22fa3zipn/a
Quakbot