SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint ec21cd3a9b2d4a0a5dc6d18c714bf4eab92213d2.

Database Entry


SHA1 Fingerprint:ec21cd3a9b2d4a0a5dc6d18c714bf4eab92213d2
Certificate Common Name (CN):cyber7.bit/emailAddress=webmaster@cyber7.bit
Issuer Distinguished Name (DN):cyber7.bit/emailAddress=webmaster@cyber7.bit
TLS Version:TLS 1.2
First seen:2017-01-19 12:26:14 UTC
Last seen:2017-03-11 21:22:35 UTC
Status:Blacklisted
Listing reason:Chthonic C&C
Listing date:2017-01-19 15:30:38
Malware samples:15
Botnet C&Cs:8

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2017-03-11 21:22:350d6b9b3e11c5e9348ca3cfd39c5006e5Virustotal results 29/61 (47.54%) Smoke Loader 52.25.108.4:443
2017-03-11 21:22:350d6b9b3e11c5e9348ca3cfd39c5006e5Virustotal results 29/61 (47.54%) Smoke Loader 52.25.108.4:443
2017-02-19 18:15:248bc92d5b71b731dc6e7f9b0bfa33137bVirustotal results 18/58 (31.03%) Chthonic 76.74.178.144:443
2017-02-19 18:15:248bc92d5b71b731dc6e7f9b0bfa33137bVirustotal results 18/58 (31.03%) Chthonic 76.74.178.144:443
2017-02-19 13:28:44e73105d912d4d00e97467e35f28ef662Virustotal results 6/56 (10.71%) Chthonic 76.74.178.144:443
2017-02-19 13:28:44e73105d912d4d00e97467e35f28ef662Virustotal results 6/56 (10.71%) Chthonic 76.74.178.144:443
2017-02-18 16:51:2221c72c17397858e7ddf6e8a117382135Virustotal results 20/59 (33.90%) Chthonic 54.164.51.39:443
2017-02-18 16:51:2221c72c17397858e7ddf6e8a117382135Virustotal results 20/59 (33.90%) Chthonic 54.164.51.39:443
2017-02-16 22:13:0777f316c909e3cbb8f04b0d2d34322e4cVirustotal results 7/58 (12.07%) Chthonic 54.164.51.39:443
2017-02-16 22:13:0777f316c909e3cbb8f04b0d2d34322e4cVirustotal results 7/58 (12.07%) Chthonic 54.164.51.39:443
2017-02-16 08:47:1926f90c6c1b10ef199642f78b6db9788cVirustotal results 14/57 (24.56%) Terdot54.164.51.39:443
2017-02-16 08:47:1926f90c6c1b10ef199642f78b6db9788cVirustotal results 14/57 (24.56%) Terdot54.164.51.39:443
2017-02-14 22:02:5912d940e897a515053c812fdb37d6c119Virustotal results 20/58 (34.48%) Chthonic 54.164.51.39:443
2017-02-14 22:02:5912d940e897a515053c812fdb37d6c119Virustotal results 20/58 (34.48%) Chthonic 54.164.51.39:443
2017-02-14 02:56:57baec57c774e6ea1e21858a337888e627Virustotal results 21/59 (35.59%) Chthonic 46.173.219.212:443
2017-02-14 02:56:57baec57c774e6ea1e21858a337888e627Virustotal results 21/59 (35.59%) Chthonic 46.173.219.212:443
2017-02-09 23:04:59f1048a7e38931b2630f46e8fc9cd991eVirustotal results 8/56 (14.29%) Chthonic 52.70.122.231:443
2017-02-09 23:04:59f1048a7e38931b2630f46e8fc9cd991eVirustotal results 8/56 (14.29%) Chthonic 52.70.122.231:443
2017-02-09 20:07:21a026f090b8ad721b63c7ef385ccfb2a0Virustotal results 22/57 (38.60%) Terdot52.70.122.231:443
2017-02-09 20:07:21a026f090b8ad721b63c7ef385ccfb2a0Virustotal results 22/57 (38.60%) Terdot52.70.122.231:443
2017-02-03 01:10:060d368dca28b938ed9d7c61a2ce0d192dVirustotal results 28/57 (49.12%) Chthonic 185.156.179.96:443
2017-02-03 01:10:060d368dca28b938ed9d7c61a2ce0d192dVirustotal results 28/57 (49.12%) Chthonic 185.156.179.96:443
2017-02-02 02:22:0661cccc6aa57d6e55ece30be80f7afb97n/aAgentTesla52.33.54.94:443
2017-02-02 02:22:0661cccc6aa57d6e55ece30be80f7afb97n/aAgentTesla52.33.54.94:443
2017-01-31 06:51:23496593cfb4d702baa636868c85219027Virustotal results 7/56 (12.50%) Cerber185.156.179.96:443
2017-01-31 06:51:23496593cfb4d702baa636868c85219027Virustotal results 7/56 (12.50%) Cerber185.156.179.96:443
2017-01-30 20:03:15a02b54cb12da9ebb169ae9e8f5c53060Virustotal results 32/56 (57.14%) Smoke Loader 185.156.179.96:443
2017-01-30 20:03:15a02b54cb12da9ebb169ae9e8f5c53060Virustotal results 32/56 (57.14%) Smoke Loader 185.156.179.96:443
2017-01-19 12:26:14faefc2f46cedadf8c0b1f81d905f0044Virustotal results 14/55 (25.45%) Chthonic 185.77.131.102:443
2017-01-19 12:26:14faefc2f46cedadf8c0b1f81d905f0044Virustotal results 14/55 (25.45%) Chthonic 185.77.131.102:443

# of entries: 30 (max: 100)