SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint 68a75e9aecbc1dab86c305e4b1dd60bf379063b0.

Database Entry


SHA1 Fingerprint:68a75e9aecbc1dab86c305e4b1dd60bf379063b0
Certificate Common Name (CN):AsyncRAT Server
Issuer Distinguished Name (DN):AsyncRAT Server
TLS Version:TLSv1' NOTBEFOR
First seen:2021-02-16 00:56:45 UTC
Last seen:2021-08-11 08:47:16 UTC
Status:Blacklisted
Listing reason:AsyncRAT C&C
Listing date:2021-04-18 12:57:21
Malware samples:48
Botnet C&Cs:6

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2021-08-11 08:47:16a00e3ef4968bcd318b5ccc459ec765e7Virustotal results 22 / 68 (32.35%) AsyncRAT45.134.225.35:8808
2021-08-11 08:47:16a00e3ef4968bcd318b5ccc459ec765e7Virustotal results 22 / 68 (32.35%) AsyncRAT45.134.225.35:8808
2021-08-09 23:40:0660a8e6eb3eb160df820db81b89a97324Virustotal results 50 / 67 (74.63%) AsyncRAT45.134.225.35:8808
2021-08-09 23:40:0660a8e6eb3eb160df820db81b89a97324Virustotal results 50 / 67 (74.63%) AsyncRAT45.134.225.35:8808
2021-08-04 17:48:36e477b8787703148d1a4f267536c868f3Virustotal results 52 / 68 (76.47%) AsyncRAT45.134.225.35:8808
2021-08-04 17:48:36e477b8787703148d1a4f267536c868f3Virustotal results 52 / 68 (76.47%) AsyncRAT45.134.225.35:8808
2021-08-02 00:53:0073840794f2286011dcd88c19bb5b5847Virustotal results 43 / 70 (61.43%) AsyncRAT45.134.225.35:8808
2021-08-02 00:53:0073840794f2286011dcd88c19bb5b5847Virustotal results 43 / 70 (61.43%) AsyncRAT45.134.225.35:8808
2021-07-31 10:45:037f1d3890e5c018f4a1de24cb980159adVirustotal results 35 / 70 (50.00%) AsyncRAT45.134.225.35:8808
2021-07-31 10:45:037f1d3890e5c018f4a1de24cb980159adVirustotal results 35 / 70 (50.00%) AsyncRAT45.134.225.35:8808
2021-07-31 09:14:575f38c04b63159a6ab5b75903ad76dab2Virustotal results 34 / 70 (48.57%) AsyncRAT45.134.225.35:8808
2021-07-31 09:14:575f38c04b63159a6ab5b75903ad76dab2Virustotal results 34 / 70 (48.57%) AsyncRAT45.134.225.35:8808
2021-07-20 21:53:476a0a8f2ff97f8c4f97b2a23f83ed02f5Virustotal results 40 / 68 (58.82%) AsyncRAT45.134.225.35:8808
2021-07-20 21:53:476a0a8f2ff97f8c4f97b2a23f83ed02f5Virustotal results 40 / 68 (58.82%) AsyncRAT45.134.225.35:8808
2021-07-17 00:23:3981ed31e5722dbbdadaebab3879ec1d21Virustotal results 28 / 68 (41.18%) AsyncRAT45.134.225.35:8808
2021-07-17 00:23:3981ed31e5722dbbdadaebab3879ec1d21Virustotal results 28 / 68 (41.18%) AsyncRAT45.134.225.35:8808
2021-07-13 19:16:440eae1676f07e224eb55bb4a4bb64689fVirustotal results 53 / 70 (75.71%) AsyncRAT45.134.225.35:8808
2021-07-13 19:16:440eae1676f07e224eb55bb4a4bb64689fVirustotal results 53 / 70 (75.71%) AsyncRAT45.134.225.35:8808
2021-07-09 20:24:4410819597b41739e0faa66dce87923ff1Virustotal results 45 / 69 (65.22%) AsyncRAT45.134.225.35:8808
2021-07-09 20:24:4410819597b41739e0faa66dce87923ff1Virustotal results 45 / 69 (65.22%) AsyncRAT45.134.225.35:8808
2021-07-09 16:44:392bf5834c61dfd6975b8e64a6307c1c26Virustotal results 47 / 68 (69.12%) AsyncRAT45.134.225.35:8808
2021-07-09 16:44:392bf5834c61dfd6975b8e64a6307c1c26Virustotal results 47 / 68 (69.12%) AsyncRAT45.134.225.35:8808
2021-07-06 09:37:04bec3f03794ac023088a78c58107ffa42Virustotal results 32 / 70 (45.71%) AsyncRAT45.134.225.35:8808
2021-07-06 09:37:04bec3f03794ac023088a78c58107ffa42Virustotal results 32 / 70 (45.71%) AsyncRAT45.134.225.35:8808
2021-07-06 09:34:52c07eaadb307e753e7893521b3039006fn/aRedLineStealer45.134.225.35:8808
2021-07-06 09:34:52c07eaadb307e753e7893521b3039006fn/aRedLineStealer45.134.225.35:8808
2021-07-06 05:07:078db40650c07aff74f4e9999302d2c056n/aAsyncRAT45.134.225.35:8808
2021-07-06 05:07:078db40650c07aff74f4e9999302d2c056n/aAsyncRAT45.134.225.35:8808
2021-07-01 02:18:13a46255e49e86a2fc7dae5574ab41218fVirustotal results 24 / 70 (34.29%) RedLineStealer45.134.225.35:8808
2021-07-01 02:18:13a46255e49e86a2fc7dae5574ab41218fVirustotal results 24 / 70 (34.29%) RedLineStealer45.134.225.35:8808
2021-07-01 01:24:229f0f2abf2882ced19f27c6ae41bb4525n/aAsyncRAT45.134.225.35:8808
2021-07-01 01:24:229f0f2abf2882ced19f27c6ae41bb4525n/aAsyncRAT45.134.225.35:8808
2021-06-30 09:44:14ee9c51b8b8c421b31e9163d42c6b569fVirustotal results 52 / 70 (74.29%) AsyncRAT45.134.225.35:8808
2021-06-30 09:44:14ee9c51b8b8c421b31e9163d42c6b569fVirustotal results 52 / 70 (74.29%) AsyncRAT45.134.225.35:8808
2021-06-26 10:37:09c40986fdc3f0a73d9b74f5da85f9dd8dVirustotal results 37 / 70 (52.86%) CoinMiner45.134.225.35:8808
2021-06-26 10:37:09c40986fdc3f0a73d9b74f5da85f9dd8dVirustotal results 37 / 70 (52.86%) CoinMiner45.134.225.35:8808
2021-06-25 20:44:2251615f60a6d657760987b9e0d0a2047cVirustotal results 31 / 70 (44.29%) AsyncRAT45.134.225.35:8808
2021-06-25 20:44:2251615f60a6d657760987b9e0d0a2047cVirustotal results 31 / 70 (44.29%) AsyncRAT45.134.225.35:8808
2021-06-24 05:06:49a62f932423740a6b3815002a677b797aVirustotal results 37 / 70 (52.86%) AsyncRAT45.134.225.35:8808
2021-06-24 05:06:49a62f932423740a6b3815002a677b797aVirustotal results 37 / 70 (52.86%) AsyncRAT45.134.225.35:8808
2021-06-21 09:52:43ba24559d8edd1d06e782c1b998d0fc6cVirustotal results 45 / 70 (64.29%) RedLineStealer45.134.225.35:8808
2021-06-21 09:52:43ba24559d8edd1d06e782c1b998d0fc6cVirustotal results 45 / 70 (64.29%) RedLineStealer45.134.225.35:8808
2021-06-14 01:07:2239f6367c3bfa2ace4aab0bf0a9dc7f93Virustotal results 45 / 70 (64.29%) AsyncRAT45.134.225.35:8808
2021-06-14 01:07:2239f6367c3bfa2ace4aab0bf0a9dc7f93Virustotal results 45 / 70 (64.29%) AsyncRAT45.134.225.35:8808
2021-06-13 20:20:4087b8985f591d760969bce5d7034f0d71Virustotal results 38 / 70 (54.29%) AsyncRAT45.134.225.35:8808
2021-06-13 20:20:4087b8985f591d760969bce5d7034f0d71Virustotal results 38 / 70 (54.29%) AsyncRAT45.134.225.35:8808
2021-06-12 07:56:05b5b3faedc7761a49bfaf5e493e85543aVirustotal results 44 / 70 (62.86%) AsyncRAT45.134.225.35:8808
2021-06-12 07:56:05b5b3faedc7761a49bfaf5e493e85543aVirustotal results 44 / 70 (62.86%) AsyncRAT45.134.225.35:8808
2021-06-11 22:00:171c671e392cd4c804df5ecc6b86953bd9Virustotal results 49 / 70 (70.00%) AsyncRAT45.134.225.35:8808
2021-06-11 22:00:171c671e392cd4c804df5ecc6b86953bd9Virustotal results 49 / 70 (70.00%) AsyncRAT45.134.225.35:8808
2021-06-11 05:01:14805ef240876e3a6034b62b41383b6436Virustotal results 21 / 70 (30.00%) RedLineStealer45.134.225.35:8808
2021-06-11 05:01:14805ef240876e3a6034b62b41383b6436Virustotal results 21 / 70 (30.00%) RedLineStealer45.134.225.35:8808
2021-06-05 06:31:05a128196d8fde90e1b3d88933bc78eaadVirustotal results 40 / 69 (57.97%) AsyncRAT45.134.225.35:8808
2021-06-05 06:31:05a128196d8fde90e1b3d88933bc78eaadVirustotal results 40 / 69 (57.97%) AsyncRAT45.134.225.35:8808
2021-06-05 02:14:50a824d790ae2f02867da64d852925e156Virustotal results 22 / 70 (31.43%) AsyncRAT45.134.225.35:8808
2021-06-05 02:14:50a824d790ae2f02867da64d852925e156Virustotal results 22 / 70 (31.43%) AsyncRAT45.134.225.35:8808
2021-06-05 01:55:59a0a3ada815bfe043cb20269210f3f996Virustotal results 36 / 70 (51.43%) AsyncRAT45.134.225.35:8808
2021-06-05 01:55:59a0a3ada815bfe043cb20269210f3f996Virustotal results 36 / 70 (51.43%) AsyncRAT45.134.225.35:8808
2021-05-31 17:06:5801f34d8a750a22d5b1483b929b8984f7Virustotal results 41 / 70 (58.57%) AsyncRAT93.115.21.128:8808
2021-05-31 17:06:5801f34d8a750a22d5b1483b929b8984f7Virustotal results 41 / 70 (58.57%) AsyncRAT93.115.21.128:8808
2021-05-31 02:42:12f3af8b8f235f5ea41f8c11f9328ccf08Virustotal results 45 / 70 (64.29%) AsyncRAT93.115.21.128:8808
2021-05-31 02:42:12f3af8b8f235f5ea41f8c11f9328ccf08Virustotal results 45 / 70 (64.29%) AsyncRAT93.115.21.128:8808
2021-05-29 15:30:142238512037782ebc9437e3d4f8d458edVirustotal results 42 / 69 (60.87%) AsyncRAT93.115.21.128:8808
2021-05-29 15:30:142238512037782ebc9437e3d4f8d458edVirustotal results 42 / 69 (60.87%) AsyncRAT93.115.21.128:8808
2021-05-29 08:37:03af64e726adb86f825c6af672e280cb45Virustotal results 49 / 69 (71.01%) RedLineStealer93.115.21.128:8808
2021-05-29 08:37:03af64e726adb86f825c6af672e280cb45Virustotal results 49 / 69 (71.01%) RedLineStealer93.115.21.128:8808
2021-05-28 19:52:093e7ac2eeab57aa2dcfb94e28c6e0c41cVirustotal results 44 / 69 (63.77%) AsyncRAT93.115.21.128:8808
2021-05-28 19:52:093e7ac2eeab57aa2dcfb94e28c6e0c41cVirustotal results 44 / 69 (63.77%) AsyncRAT93.115.21.128:8808
2021-05-23 06:34:20a373dfe96e96095d8d51f7bb6727e162Virustotal results 38 / 70 (54.29%) AsyncRAT193.142.146.202:8808
2021-05-23 06:34:20a373dfe96e96095d8d51f7bb6727e162Virustotal results 38 / 70 (54.29%) AsyncRAT193.142.146.202:8808
2021-05-22 21:14:456f1ea60c074558a9e3e39268222dcbc1Virustotal results 48 / 69 (69.57%) AsyncRAT193.142.146.202:8808
2021-05-22 21:14:456f1ea60c074558a9e3e39268222dcbc1Virustotal results 48 / 69 (69.57%) AsyncRAT193.142.146.202:8808
2021-05-22 13:08:2230ef74d96d3278d582a3c9a92d9a3d1dVirustotal results 38 / 65 (58.46%) AsyncRAT193.142.146.202:8808
2021-05-22 13:08:2230ef74d96d3278d582a3c9a92d9a3d1dVirustotal results 38 / 65 (58.46%) AsyncRAT193.142.146.202:8808
2021-05-22 06:32:38283b0bbfe3b09fcc65ea7ba928e4a29eVirustotal results 39 / 67 (58.21%) AsyncRAT193.142.146.202:8808
2021-05-22 06:32:38283b0bbfe3b09fcc65ea7ba928e4a29eVirustotal results 39 / 67 (58.21%) AsyncRAT193.142.146.202:8808
2021-05-19 04:06:17ebad386ba627b11af8743706a5ddc9d8Virustotal results 22 / 69 (31.88%) AsyncRAT193.142.146.202:8808
2021-05-19 04:06:17ebad386ba627b11af8743706a5ddc9d8Virustotal results 22 / 69 (31.88%) AsyncRAT193.142.146.202:8808
2021-05-13 17:21:35a6598e63d06b76cd0851e1173ad7a904Virustotal results 43 / 67 (64.18%) AsyncRAT193.142.146.202:8808
2021-05-13 17:21:35a6598e63d06b76cd0851e1173ad7a904Virustotal results 43 / 67 (64.18%) AsyncRAT193.142.146.202:8808
2021-05-10 19:51:528eadf59a1af249e16f4fd1266499a980Virustotal results 39 / 69 (56.52%) RedLineStealer193.142.146.202:8808
2021-05-10 19:51:528eadf59a1af249e16f4fd1266499a980Virustotal results 39 / 69 (56.52%) RedLineStealer193.142.146.202:8808
2021-05-05 22:41:1335b5dae5d79b29aaf530c1958da78c2fVirustotal results 41 / 70 (58.57%) AsyncRAT193.142.146.202:8808
2021-05-05 22:41:1335b5dae5d79b29aaf530c1958da78c2fVirustotal results 41 / 70 (58.57%) AsyncRAT193.142.146.202:8808
2021-04-30 07:30:43c4bb2285a9f20e982707e4c9ee4f7e35Virustotal results 9 / 69 (13.04%) AsyncRAT193.142.146.202:8808
2021-04-30 07:30:43c4bb2285a9f20e982707e4c9ee4f7e35Virustotal results 9 / 69 (13.04%) AsyncRAT193.142.146.202:8808
2021-04-21 17:23:56b0fe18bb22689fb4fe51f4dc5122e31dVirustotal results 37 / 69 (53.62%) CoinMiner94.176.235.200:8808
2021-04-21 17:23:56b0fe18bb22689fb4fe51f4dc5122e31dVirustotal results 37 / 69 (53.62%) CoinMiner94.176.235.200:8808
2021-04-16 22:29:36877c36519ba0d5bf41fadb5a80b012adVirustotal results 42 / 70 (60.00%) AsyncRAT179.43.140.164:8808
2021-04-16 22:29:36877c36519ba0d5bf41fadb5a80b012adVirustotal results 42 / 70 (60.00%) AsyncRAT179.43.140.164:8808
2021-04-03 17:53:092fbc26438c00b1c1f3d34f67c2483fd2Virustotal results 32 / 70 (45.71%) AsyncRAT179.43.140.164:8808
2021-04-03 17:53:092fbc26438c00b1c1f3d34f67c2483fd2Virustotal results 32 / 70 (45.71%) AsyncRAT179.43.140.164:8808
2021-03-24 13:47:384b434c45d7833330b6a182d9f3b6ac37Virustotal results 19 / 70 (27.14%) AsyncRAT179.43.140.164:8808
2021-03-24 13:47:384b434c45d7833330b6a182d9f3b6ac37Virustotal results 19 / 70 (27.14%) AsyncRAT179.43.140.164:8808
2021-02-16 00:56:45a964639c954196d7dfb6767269b5fd9aVirustotal results 25 / 70 (35.71%) AsyncRAT86.107.197.52:8808
2021-02-16 00:56:45a964639c954196d7dfb6767269b5fd9aVirustotal results 25 / 70 (35.71%) AsyncRAT86.107.197.52:8808

# of entries: 96 (max: 100)