SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint 453f2f895d94402b546136ded9f34635eec07b70.

Database Entry


SHA1 Fingerprint:453f2f895d94402b546136ded9f34635eec07b70
Certificate Common Name (CN):AsyncRAT Server
Issuer Distinguished Name (DN):AsyncRAT Server
TLS Version:TLSv1' NOTBEFOR
First seen:2019-09-25 08:00:43 UTC
Last seen:2019-10-10 10:35:25 UTC
Status:Blacklisted
Listing reason:AsyncRAT C&C
Listing date:2019-09-25 08:26:59
Malware samples:9
Botnet C&Cs:1

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2019-10-10 10:35:252dec6e73433a62c6dc59684783117ff8n/aAgentTesla194.5.98.46:32765
2019-10-10 10:35:252dec6e73433a62c6dc59684783117ff8n/aAgentTesla194.5.98.46:32765
2019-10-08 07:53:00d22cf06370493f2ecc29ab7783d0da54Virustotal results 24/70 (34.29%) AgentTesla194.5.98.46:32765
2019-10-08 07:53:00d22cf06370493f2ecc29ab7783d0da54Virustotal results 24/70 (34.29%) AgentTesla194.5.98.46:32765
2019-10-05 07:57:16d2081e6fcd7b6b4a3d98992e6150faf3Virustotal results 35/66 (53.03%) AgentTesla194.5.98.46:32765
2019-10-05 07:57:16d2081e6fcd7b6b4a3d98992e6150faf3Virustotal results 35/66 (53.03%) AgentTesla194.5.98.46:32765
2019-10-04 04:25:0717c77107fdf35e095d06e55f35c8d7cdVirustotal results 28/68 (41.18%) AgentTesla194.5.98.46:32765
2019-10-04 04:25:0717c77107fdf35e095d06e55f35c8d7cdVirustotal results 28/68 (41.18%) AgentTesla194.5.98.46:32765
2019-10-02 17:20:1918d8d19bf20a967535232bdab3c22971Virustotal results 25/71 (35.21%) AsyncRAT194.5.98.46:32765
2019-10-02 17:20:1918d8d19bf20a967535232bdab3c22971Virustotal results 25/71 (35.21%) AsyncRAT194.5.98.46:32765
2019-09-27 10:11:377690413cc14bc8dbf7160d7f33a6a4c7Virustotal results 26/69 (37.68%) AgentTesla194.5.98.46:32765
2019-09-27 10:11:377690413cc14bc8dbf7160d7f33a6a4c7Virustotal results 26/69 (37.68%) AgentTesla194.5.98.46:32765
2019-09-26 08:30:22011e798c905da9094d814b52cd414eeaVirustotal results 33/70 (47.14%) AgentTesla194.5.98.46:32765
2019-09-26 08:30:22011e798c905da9094d814b52cd414eeaVirustotal results 33/70 (47.14%) AgentTesla194.5.98.46:32765
2019-09-26 05:47:306439a76ef780ba51f9f99c25d2be2b1aVirustotal results 38/70 (54.29%) AgentTesla194.5.98.46:32765
2019-09-26 05:47:306439a76ef780ba51f9f99c25d2be2b1aVirustotal results 38/70 (54.29%) AgentTesla194.5.98.46:32765
2019-09-25 08:00:43632c7066d2342c34000d3d42760f30d7Virustotal results 34/70 (48.57%) AgentTesla194.5.98.46:32765
2019-09-25 08:00:43632c7066d2342c34000d3d42760f30d7Virustotal results 34/70 (48.57%) AgentTesla194.5.98.46:32765

# of entries: 18 (max: 100)