Malware Botnet C&C

You are currently viewing the database entry for the malware botnet command&control server (C&C) hosted at 72.82.136.90 . You can get additional information about this C&C here, such as first seen, last seen and associated malware samples.

Database Entry


IP address:72.82.136.90
Hostname:pool-72-82-136-90.cmdnnj.fios.verizon.net
AS number:AS701
AS name:UUNET
Country:- US
First seen:2022-11-14 15:41:54 UTC
Last online:2022-11-19 17:xx:xx UTC

Botnet C&Cs

The table below shows all botnet C&Cs know to Feodo Tracker that are hosted on this host.

First seen (UTC)IP addressPortMalwareStatusAbuse complaint sent?Last online (UTC)
2022-11-14 15:41:5472.82.136.90443
QakBot
Offline
Yes (2022-11-14 15:45:08 UTC)2022-11-19 17:xx:xx

Referencing Malware Samples

The following table shows the most recent malware samples associated with malware botnet C&Cs hosted on 72.82.136.90. Please consider that the output is limited to the 500 most recent malware samples.

Time stamp (UTC)MD5 hashFile TypeVirustotalMalware
2022-11-22 12:50:26869298ad11789b37cdd6842a2943055dDLL dllVirustotal results 54.93%
Quakbot
2022-11-21 17:22:48eac955d9afd79c7c7fa3c268f789727bDLL dlln/a
Quakbot
2022-11-18 15:49:09b1e1d2ea1e2e0936aeb8e3f79ade7406DLL dlln/a
n/a
2022-11-18 15:48:519484312e8cb775cda836dbee177c4060isoVirustotal results 12.28%
n/a
2022-11-18 15:48:43074955c4c78cf2667da24fa0622a05c1zipn/a
n/a
2022-11-18 15:14:49698f22704c0b6015fad6d7c7a8b4bc1dDLL dllVirustotal results 25.71%
Quakbot
2022-11-18 06:26:097d3c7803b0c08b9c23a918fe9bf1ac6cDLL dllVirustotal results 45.71%
n/a
2022-11-16 17:53:5649f7cc6de9d7f780ba451cf87d7be0a4DLL dlln/a
n/a
2022-11-16 17:53:293c6ba9a7f027b4ed21eb1a21be72fe62zipn/a
n/a
2022-11-15 17:36:17abaa365524d101596b48a1f515ec4f09DLL dlln/a
Quakbot
2022-11-15 17:07:42e225360c7255f6be08be45b432a26f51DLL dlln/a
n/a
2022-11-15 17:07:1257438fd055c4e88acf02f5782b74ae86DLL dlln/a
Quakbot
2022-11-15 15:58:48cb46d68b31c8773c74435bfd25c4c9bcDLL dlln/a
n/a
2022-11-15 12:38:04cab39f756b7ab98d799939819a248b54DLL dlln/a
n/a
2022-11-15 12:37:44533588ac7065340fde23cd1865c50085zipn/a
n/a
2022-11-14 15:12:1256ef1d9b70d6a6860868d521a8bb2865DLL dllVirustotal results 27.14%
Quakbot
2022-11-14 15:11:53c33699bd0e4cf0e385238ef1da4fac44ison/a
Quakbot
2022-11-14 15:11:389624ccd71a158b82b873e3049937a109zipVirustotal results 1.56%
Quakbot