SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint 486aafc0058ff15e080cedc549d0f60d64fb91c1.

Database Entry


SHA1 Fingerprint:486aafc0058ff15e080cedc549d0f60d64fb91c1
Certificate Common Name (CN):example.com
Issuer Distinguished Name (DN):example.com
TLS Version:TLS 1.2
First seen:2018-04-06 11:47:40 UTC
Last seen:2018-04-24 18:19:46 UTC
Status:Blacklisted
Listing reason:TrickBot C&C
Listing date:2018-04-09 14:11:28
Malware samples:3
Botnet C&Cs:1

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2018-04-24 18:19:46fd90273766bff5561614e58bb8a83b98Virustotal results 52/67 (77.61%) TrickBot 185.174.173.116:443
2018-04-24 18:19:46fd90273766bff5561614e58bb8a83b98Virustotal results 52/67 (77.61%) TrickBot 185.174.173.116:443
2018-04-24 18:19:46fd90273766bff5561614e58bb8a83b98Virustotal results 52/67 (77.61%) TrickBot 185.174.173.116:443
2018-04-24 18:19:46fd90273766bff5561614e58bb8a83b98Virustotal results 52/67 (77.61%) TrickBot 185.174.173.116:443
2018-04-09 13:29:4872284c43ec4d9ff61c78970fef9b6c4bVirustotal results 18/67 (26.87%) TrickBot 185.174.173.116:443
2018-04-09 13:29:4872284c43ec4d9ff61c78970fef9b6c4bVirustotal results 18/67 (26.87%) TrickBot 185.174.173.116:443
2018-04-09 13:29:4872284c43ec4d9ff61c78970fef9b6c4bVirustotal results 18/67 (26.87%) TrickBot 185.174.173.116:443
2018-04-09 13:29:4872284c43ec4d9ff61c78970fef9b6c4bVirustotal results 18/67 (26.87%) TrickBot 185.174.173.116:443
2018-04-06 11:47:407302c18f5015740f7dbab389fbb71196Virustotal results 12/67 (17.91%) TrickBot 185.174.173.116:443
2018-04-06 11:47:407302c18f5015740f7dbab389fbb71196Virustotal results 12/67 (17.91%) TrickBot 185.174.173.116:443
2018-04-06 11:47:407302c18f5015740f7dbab389fbb71196Virustotal results 12/67 (17.91%) TrickBot 185.174.173.116:443
2018-04-06 11:47:407302c18f5015740f7dbab389fbb71196Virustotal results 12/67 (17.91%) TrickBot 185.174.173.116:443

# of entries: 12 (max: 100)