SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint 1859ed5aa3f7220890cc94e83d19bb3d146059ae.

Database Entry


SHA1 Fingerprint:1859ed5aa3f7220890cc94e83d19bb3d146059ae
Certificate Common Name (CN):example.com
Issuer Distinguished Name (DN):example.com
TLS Version:TLS 1.2
First seen:2018-05-16 20:26:06 UTC
Last seen:2018-05-21 22:41:38 UTC
Status:Blacklisted
Listing reason:TrickBot C&C
Listing date:2018-05-19 07:08:39
Malware samples:7
Botnet C&Cs:1

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2018-05-21 22:41:381cf0a2d2e002802c76c2d01dc7308feaVirustotal results 38/65 (58.46%) TrickBot 185.159.129.149:447
2018-05-21 22:41:381cf0a2d2e002802c76c2d01dc7308feaVirustotal results 38/65 (58.46%) TrickBot 185.159.129.149:447
2018-05-21 22:41:381cf0a2d2e002802c76c2d01dc7308feaVirustotal results 38/65 (58.46%) TrickBot 185.159.129.149:447
2018-05-21 22:41:381cf0a2d2e002802c76c2d01dc7308feaVirustotal results 38/65 (58.46%) TrickBot 185.159.129.149:447
2018-05-21 03:46:19dba9b940e7541161247e19ee96a1c803Virustotal results 37/66 (56.06%) TrickBot 185.159.129.149:447
2018-05-21 03:46:19dba9b940e7541161247e19ee96a1c803Virustotal results 37/66 (56.06%) TrickBot 185.159.129.149:447
2018-05-21 03:46:19dba9b940e7541161247e19ee96a1c803Virustotal results 37/66 (56.06%) TrickBot 185.159.129.149:447
2018-05-21 03:46:19dba9b940e7541161247e19ee96a1c803Virustotal results 37/66 (56.06%) TrickBot 185.159.129.149:447
2018-05-20 13:57:3964f1b2c3ba9186695d583927c5589933Virustotal results 27/65 (41.54%) TrickBot 185.159.129.149:447
2018-05-20 13:57:3964f1b2c3ba9186695d583927c5589933Virustotal results 27/65 (41.54%) TrickBot 185.159.129.149:447
2018-05-20 13:57:3964f1b2c3ba9186695d583927c5589933Virustotal results 27/65 (41.54%) TrickBot 185.159.129.149:447
2018-05-20 13:57:3964f1b2c3ba9186695d583927c5589933Virustotal results 27/65 (41.54%) TrickBot 185.159.129.149:447
2018-05-20 12:17:5802234af56b7e98d6ee4b5468c333aa43Virustotal results 22/67 (32.84%) TrickBot 185.159.129.149:447
2018-05-20 12:17:5802234af56b7e98d6ee4b5468c333aa43Virustotal results 22/67 (32.84%) TrickBot 185.159.129.149:447
2018-05-20 12:17:5802234af56b7e98d6ee4b5468c333aa43Virustotal results 22/67 (32.84%) TrickBot 185.159.129.149:447
2018-05-20 12:17:5802234af56b7e98d6ee4b5468c333aa43Virustotal results 22/67 (32.84%) TrickBot 185.159.129.149:447
2018-05-19 19:46:41746ce8898699012ccb338bf9b7de80f1Virustotal results 49/66 (74.24%) TrickBot 185.159.129.149:447
2018-05-19 19:46:41746ce8898699012ccb338bf9b7de80f1Virustotal results 49/66 (74.24%) TrickBot 185.159.129.149:447
2018-05-19 19:46:41746ce8898699012ccb338bf9b7de80f1Virustotal results 49/66 (74.24%) TrickBot 185.159.129.149:447
2018-05-19 19:46:41746ce8898699012ccb338bf9b7de80f1Virustotal results 49/66 (74.24%) TrickBot 185.159.129.149:447
2018-05-18 15:50:17e7c102b7e3d320de955d6d3570da0f38Virustotal results 31/66 (46.97%) TrickBot 185.159.129.149:447
2018-05-18 15:50:17e7c102b7e3d320de955d6d3570da0f38Virustotal results 31/66 (46.97%) TrickBot 185.159.129.149:447
2018-05-18 15:50:17e7c102b7e3d320de955d6d3570da0f38Virustotal results 31/66 (46.97%) TrickBot 185.159.129.149:447
2018-05-18 15:50:17e7c102b7e3d320de955d6d3570da0f38Virustotal results 31/66 (46.97%) TrickBot 185.159.129.149:447
2018-05-16 20:26:06d47572ac124d9a69700f0462021cbb65Virustotal results 23/66 (34.85%) TrickBot 185.159.129.149:447
2018-05-16 20:26:06d47572ac124d9a69700f0462021cbb65Virustotal results 23/66 (34.85%) TrickBot 185.159.129.149:447
2018-05-16 20:26:06d47572ac124d9a69700f0462021cbb65Virustotal results 23/66 (34.85%) TrickBot 185.159.129.149:447
2018-05-16 20:26:06d47572ac124d9a69700f0462021cbb65Virustotal results 23/66 (34.85%) TrickBot 185.159.129.149:447

# of entries: 28 (max: 100)