SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint 3ac34436873b71bd7dd1444534fce2bc2ba560e6.

Database Entry


SHA1 Fingerprint:3ac34436873b71bd7dd1444534fce2bc2ba560e6
Certificate Common Name (CN):bigben-soft-down.com
Issuer Distinguished Name (DN):R3
TLS Version:TLS 1.2
First seen:2021-08-10 13:40:55 UTC
Last seen:2021-08-10 14:26:45 UTC
Status:Blacklisted
Listing reason:IcedID C&C
Listing date:2021-08-10 14:28:05
Malware samples:58
Botnet C&Cs:1

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2021-08-10 14:26:451bf1c00ec502066eaf0088c7cd39cd14n/aIcedID 147.182.222.233:443
2021-08-10 14:26:451bf1c00ec502066eaf0088c7cd39cd14n/aIcedID 147.182.222.233:443
2021-08-10 14:11:19485881ed05501769975f912c742f199an/aIcedID 147.182.222.233:443
2021-08-10 14:11:19485881ed05501769975f912c742f199an/aIcedID 147.182.222.233:443
2021-08-10 14:10:45f9277abde34e8ed699515b920ce7352fn/aIcedID 147.182.222.233:443
2021-08-10 14:10:45f9277abde34e8ed699515b920ce7352fn/aIcedID 147.182.222.233:443
2021-08-10 14:10:4377ce7ea2fc5f07bc5f5255c82cf24b56n/aIcedID 147.182.222.233:443
2021-08-10 14:10:4377ce7ea2fc5f07bc5f5255c82cf24b56n/aIcedID 147.182.222.233:443
2021-08-10 14:05:146215ae602af6dd7e800220604d096663n/aIcedID 147.182.222.233:443
2021-08-10 14:05:146215ae602af6dd7e800220604d096663n/aIcedID 147.182.222.233:443
2021-08-10 14:05:11a0e576ffc016a7315493fefdc359304dn/aIcedID 147.182.222.233:443
2021-08-10 14:05:11a0e576ffc016a7315493fefdc359304dn/aIcedID 147.182.222.233:443
2021-08-10 14:02:00282cfbf72c087eeee07d50f1d753f81bVirustotal results 1 / 63 (1.59%) IcedID 147.182.222.233:443
2021-08-10 14:02:00282cfbf72c087eeee07d50f1d753f81bVirustotal results 1 / 63 (1.59%) IcedID 147.182.222.233:443
2021-08-10 14:01:39251b6b61f2cc69d50ec97ba4999d0f73n/aIcedID 147.182.222.233:443
2021-08-10 14:01:39251b6b61f2cc69d50ec97ba4999d0f73n/aIcedID 147.182.222.233:443
2021-08-10 14:01:22e3e258e31a6bba6cd47984721b28f3c3n/aIcedID 147.182.222.233:443
2021-08-10 14:01:22e3e258e31a6bba6cd47984721b28f3c3n/aIcedID 147.182.222.233:443
2021-08-10 14:01:07c5a7a2bb488d355c9c411ee658d027a7n/aIcedID 147.182.222.233:443
2021-08-10 14:01:07c5a7a2bb488d355c9c411ee658d027a7n/aIcedID 147.182.222.233:443
2021-08-10 14:00:5391631017ffa0b641c11109c7180161c7n/aIcedID 147.182.222.233:443
2021-08-10 14:00:5391631017ffa0b641c11109c7180161c7n/aIcedID 147.182.222.233:443
2021-08-10 14:00:49e8b460662706d5d99a85303d148f5b80n/aIcedID 147.182.222.233:443
2021-08-10 14:00:49e8b460662706d5d99a85303d148f5b80n/aIcedID 147.182.222.233:443
2021-08-10 14:00:047d6e9497bfb2d15d4a5486378863bd86n/aIcedID 147.182.222.233:443
2021-08-10 14:00:047d6e9497bfb2d15d4a5486378863bd86n/aIcedID 147.182.222.233:443
2021-08-10 13:59:366057183598cd0df4b5a4a91cb38203c9n/aIcedID 147.182.222.233:443
2021-08-10 13:59:366057183598cd0df4b5a4a91cb38203c9n/aIcedID 147.182.222.233:443
2021-08-10 13:59:304f4442dc0b1126bce40df531e2014a06n/aIcedID 147.182.222.233:443
2021-08-10 13:59:304f4442dc0b1126bce40df531e2014a06n/aIcedID 147.182.222.233:443
2021-08-10 13:59:11df230d23f4f5771056d7af9ed83a92ean/aIcedID 147.182.222.233:443
2021-08-10 13:59:11df230d23f4f5771056d7af9ed83a92ean/aIcedID 147.182.222.233:443
2021-08-10 13:58:02e8f628261ec0f5426c38cb977a479d40n/aIcedID 147.182.222.233:443
2021-08-10 13:58:02e8f628261ec0f5426c38cb977a479d40n/aIcedID 147.182.222.233:443
2021-08-10 13:57:33c66abe58e9565aad162e543abb3a9b57n/aIcedID 147.182.222.233:443
2021-08-10 13:57:33c66abe58e9565aad162e543abb3a9b57n/aIcedID 147.182.222.233:443
2021-08-10 13:56:46f75a0e4c7bf4653d308f8cb4789cb402n/aIcedID 147.182.222.233:443
2021-08-10 13:56:46f75a0e4c7bf4653d308f8cb4789cb402n/aIcedID 147.182.222.233:443
2021-08-10 13:56:43d1cd86a4572904aa404db206145ca5e9n/aIcedID 147.182.222.233:443
2021-08-10 13:56:43d1cd86a4572904aa404db206145ca5e9n/aIcedID 147.182.222.233:443
2021-08-10 13:56:24b6f41fa0ba417c2ab035017944b60a20n/aIcedID 147.182.222.233:443
2021-08-10 13:56:24b6f41fa0ba417c2ab035017944b60a20n/aIcedID 147.182.222.233:443
2021-08-10 13:56:197b55e7c7dcaecc70fcc4264559ea9c09n/aIcedID 147.182.222.233:443
2021-08-10 13:56:197b55e7c7dcaecc70fcc4264559ea9c09n/aIcedID 147.182.222.233:443
2021-08-10 13:55:34d5ead49bdfb15c7ccf0c8d219d09db27n/aIcedID 147.182.222.233:443
2021-08-10 13:55:34d5ead49bdfb15c7ccf0c8d219d09db27n/aIcedID 147.182.222.233:443
2021-08-10 13:55:11ad0a3a39ad7dd2a9fbd732d131921f67n/aIcedID 147.182.222.233:443
2021-08-10 13:55:11ad0a3a39ad7dd2a9fbd732d131921f67n/aIcedID 147.182.222.233:443
2021-08-10 13:55:08f02b84d7720f3414595289610b9dfe2dn/aIcedID 147.182.222.233:443
2021-08-10 13:55:08f02b84d7720f3414595289610b9dfe2dn/aIcedID 147.182.222.233:443
2021-08-10 13:53:57d8f2c32e8fbdc21711fc37574cd379c4n/aIcedID 147.182.222.233:443
2021-08-10 13:53:57d8f2c32e8fbdc21711fc37574cd379c4n/aIcedID 147.182.222.233:443
2021-08-10 13:53:4288fb5818911edff7cc8078064a140de4n/aIcedID 147.182.222.233:443
2021-08-10 13:53:4288fb5818911edff7cc8078064a140de4n/aIcedID 147.182.222.233:443
2021-08-10 13:53:37bec17cbe665de30731d9959fd7a77811n/aIcedID 147.182.222.233:443
2021-08-10 13:53:37bec17cbe665de30731d9959fd7a77811n/aIcedID 147.182.222.233:443
2021-08-10 13:53:35df97606acff58503c5a8b9e1a3be9065n/aIcedID 147.182.222.233:443
2021-08-10 13:53:35df97606acff58503c5a8b9e1a3be9065n/aIcedID 147.182.222.233:443
2021-08-10 13:53:213c1353322f977263314de1e87fc34776n/aIcedID 147.182.222.233:443
2021-08-10 13:53:213c1353322f977263314de1e87fc34776n/aIcedID 147.182.222.233:443
2021-08-10 13:53:109084e4d8ac94932754f159bc8cd1d6d9n/aIcedID 147.182.222.233:443
2021-08-10 13:53:109084e4d8ac94932754f159bc8cd1d6d9n/aIcedID 147.182.222.233:443
2021-08-10 13:52:49313f1729a6394e16676ad6323154b0e4n/aIcedID 147.182.222.233:443
2021-08-10 13:52:49313f1729a6394e16676ad6323154b0e4n/aIcedID 147.182.222.233:443
2021-08-10 13:52:2329769cb49954ad3ca8560da0c31f73ccn/aIcedID 147.182.222.233:443
2021-08-10 13:52:2329769cb49954ad3ca8560da0c31f73ccn/aIcedID 147.182.222.233:443
2021-08-10 13:52:17c47f3993c4b5de50c4430fe7423c9656n/aIcedID 147.182.222.233:443
2021-08-10 13:52:17c47f3993c4b5de50c4430fe7423c9656n/aIcedID 147.182.222.233:443
2021-08-10 13:52:063385539be81277524f7544ec50ec64d2n/aIcedID 147.182.222.233:443
2021-08-10 13:52:063385539be81277524f7544ec50ec64d2n/aIcedID 147.182.222.233:443
2021-08-10 13:51:27782c9f7070fd003b727fde71c70ed1a9n/aIcedID 147.182.222.233:443
2021-08-10 13:51:27782c9f7070fd003b727fde71c70ed1a9n/aIcedID 147.182.222.233:443
2021-08-10 13:50:453d4fe04ebb76abd44c5b38da66441735n/aIcedID 147.182.222.233:443
2021-08-10 13:50:453d4fe04ebb76abd44c5b38da66441735n/aIcedID 147.182.222.233:443
2021-08-10 13:50:31974183e0dbb45ab2e3166b1cfbe7e82an/aIcedID 147.182.222.233:443
2021-08-10 13:50:31974183e0dbb45ab2e3166b1cfbe7e82an/aIcedID 147.182.222.233:443
2021-08-10 13:49:107424fdba2e0b4433a0fb076e802629efn/aIcedID 147.182.222.233:443
2021-08-10 13:49:107424fdba2e0b4433a0fb076e802629efn/aIcedID 147.182.222.233:443
2021-08-10 13:48:4697717eefa415ecc92b0f007f3dbd7632n/aIcedID 147.182.222.233:443
2021-08-10 13:48:4697717eefa415ecc92b0f007f3dbd7632n/aIcedID 147.182.222.233:443
2021-08-10 13:48:3847320b7464dcc13879c21b9c9cd65141n/aIcedID 147.182.222.233:443
2021-08-10 13:48:3847320b7464dcc13879c21b9c9cd65141n/aIcedID 147.182.222.233:443
2021-08-10 13:48:222bb99329311d4e797f27c7ffb7aa4461n/aIcedID 147.182.222.233:443
2021-08-10 13:48:222bb99329311d4e797f27c7ffb7aa4461n/aIcedID 147.182.222.233:443
2021-08-10 13:47:50639b84e5112aba4befbf4dc9fdb4069bn/aIcedID 147.182.222.233:443
2021-08-10 13:47:50639b84e5112aba4befbf4dc9fdb4069bn/aIcedID 147.182.222.233:443
2021-08-10 13:47:426c17fec170004ba6005f2f8a260aa23en/aIcedID 147.182.222.233:443
2021-08-10 13:47:426c17fec170004ba6005f2f8a260aa23en/aIcedID 147.182.222.233:443
2021-08-10 13:47:06470befe231baa20cea1241301ac58fa6n/aIcedID 147.182.222.233:443
2021-08-10 13:47:06470befe231baa20cea1241301ac58fa6n/aIcedID 147.182.222.233:443
2021-08-10 13:46:3744f7c0299a40a7af7a1ce1c853f8e073n/aIcedID 147.182.222.233:443
2021-08-10 13:46:3744f7c0299a40a7af7a1ce1c853f8e073n/aIcedID 147.182.222.233:443
2021-08-10 13:46:23415132b9b673fc3328ab3ed7cd6c3175n/aIcedID 147.182.222.233:443
2021-08-10 13:46:23415132b9b673fc3328ab3ed7cd6c3175n/aIcedID 147.182.222.233:443
2021-08-10 13:46:006650ba8d31bb0ed928640ed0ddef7c90n/aIcedID 147.182.222.233:443
2021-08-10 13:46:006650ba8d31bb0ed928640ed0ddef7c90n/aIcedID 147.182.222.233:443
2021-08-10 13:45:306ca39fabef16dcaca2573f02027c589dn/aIcedID 147.182.222.233:443
2021-08-10 13:45:306ca39fabef16dcaca2573f02027c589dn/aIcedID 147.182.222.233:443
2021-08-10 13:45:18679a4574f576805fffebdd6a7af1b619n/aIcedID 147.182.222.233:443
2021-08-10 13:45:18679a4574f576805fffebdd6a7af1b619n/aIcedID 147.182.222.233:443

# of entries: 100 (max: 100)