SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint 60a78130c20e36bf189a8a0b4651289faacd646b.

Database Entry


SHA1 Fingerprint:60a78130c20e36bf189a8a0b4651289faacd646b
Certificate Common Name (CN):example.com
Issuer Distinguished Name (DN):example.com
TLS Version:TLS 1.2
First seen:2017-12-09 16:34:26 UTC
Last seen:2017-12-24 00:40:01 UTC
Status:Blacklisted
Listing reason:TrickBot C&C
Listing date:2017-12-10 18:17:10
Malware samples:5
Botnet C&Cs:1

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2017-12-24 00:40:01ab80f1de6a466bffed50cb3801b7dae8Virustotal results 44/67 (65.67%) TrickBot 178.33.182.138:443
2017-12-24 00:40:01ab80f1de6a466bffed50cb3801b7dae8Virustotal results 44/67 (65.67%) TrickBot 178.33.182.138:443
2017-12-24 00:40:01ab80f1de6a466bffed50cb3801b7dae8Virustotal results 44/67 (65.67%) TrickBot 178.33.182.138:443
2017-12-24 00:40:01ab80f1de6a466bffed50cb3801b7dae8Virustotal results 44/67 (65.67%) TrickBot 178.33.182.138:443
2017-12-20 22:01:01f2aaaa93c27a455eab4bc55b55833320Virustotal results 37/68 (54.41%) TrickBot 178.33.182.138:443
2017-12-20 22:01:01f2aaaa93c27a455eab4bc55b55833320Virustotal results 37/68 (54.41%) TrickBot 178.33.182.138:443
2017-12-20 22:01:01f2aaaa93c27a455eab4bc55b55833320Virustotal results 37/68 (54.41%) TrickBot 178.33.182.138:443
2017-12-20 22:01:01f2aaaa93c27a455eab4bc55b55833320Virustotal results 37/68 (54.41%) TrickBot 178.33.182.138:443
2017-12-17 01:06:36102ceec7532fc62022afbee010237159Virustotal results 16/68 (23.53%) TrickBot 178.33.182.138:443
2017-12-17 01:06:36102ceec7532fc62022afbee010237159Virustotal results 16/68 (23.53%) TrickBot 178.33.182.138:443
2017-12-17 01:06:36102ceec7532fc62022afbee010237159Virustotal results 16/68 (23.53%) TrickBot 178.33.182.138:443
2017-12-17 01:06:36102ceec7532fc62022afbee010237159Virustotal results 16/68 (23.53%) TrickBot 178.33.182.138:443
2017-12-16 18:35:575fe6d8fd76a45e8ac69eb1efaabeefceVirustotal results 41/67 (61.19%) TrickBot 178.33.182.138:443
2017-12-16 18:35:575fe6d8fd76a45e8ac69eb1efaabeefceVirustotal results 41/67 (61.19%) TrickBot 178.33.182.138:443
2017-12-16 18:35:575fe6d8fd76a45e8ac69eb1efaabeefceVirustotal results 41/67 (61.19%) TrickBot 178.33.182.138:443
2017-12-16 18:35:575fe6d8fd76a45e8ac69eb1efaabeefceVirustotal results 41/67 (61.19%) TrickBot 178.33.182.138:443
2017-12-09 16:34:2600a24069186c0079fe6d8a8554ab1e29Virustotal results 50/67 (74.63%) TrickBot 178.33.182.138:443
2017-12-09 16:34:2600a24069186c0079fe6d8a8554ab1e29Virustotal results 50/67 (74.63%) TrickBot 178.33.182.138:443
2017-12-09 16:34:2600a24069186c0079fe6d8a8554ab1e29Virustotal results 50/67 (74.63%) TrickBot 178.33.182.138:443
2017-12-09 16:34:2600a24069186c0079fe6d8a8554ab1e29Virustotal results 50/67 (74.63%) TrickBot 178.33.182.138:443

# of entries: 20 (max: 100)