SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint 84c4d012ae29024ed37d4680fae29e1663b3abcf.

Database Entry


SHA1 Fingerprint:84c4d012ae29024ed37d4680fae29e1663b3abcf
Certificate Common Name (CN):*.sify.com/emailAddress=certs_division@sslslf.info
Issuer Distinguished Name (DN):Self Certification Services SSL CA
TLS Version:TLSv1
First seen:2015-10-30 04:02:11 UTC
Last seen:2016-07-20 19:07:33 UTC
Status:Blacklisted
Listing reason:Downloder-Bot C&C
Listing date:2015-11-12 08:22:37
Malware samples:12
Botnet C&Cs:1

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2016-07-20 19:07:33a2fe9b9df920511937eb2c2832d02a9bVirustotal results 41/56 (73.21%) 199.217.113.235:443
2016-07-20 19:07:33a2fe9b9df920511937eb2c2832d02a9bVirustotal results 41/56 (73.21%) 199.217.113.235:443
2016-05-27 08:18:22a7d57c5271b55ed9ad4cd2d3955d9f8bVirustotal results 37/57 (64.91%) 199.217.113.235:443
2016-05-27 08:18:22a7d57c5271b55ed9ad4cd2d3955d9f8bVirustotal results 37/57 (64.91%) 199.217.113.235:443
2016-01-09 13:16:40aff35d09b313e7e4403fdd1bf4f30605Virustotal results 29/55 (52.73%) 199.217.113.235:443
2016-01-09 13:16:40aff35d09b313e7e4403fdd1bf4f30605Virustotal results 29/55 (52.73%) 199.217.113.235:443
2015-12-07 03:40:02f6bc61463d05a9b6551bdf057e31136fVirustotal results 27/56 (48.21%) 199.217.113.235:443
2015-12-07 03:40:02f6bc61463d05a9b6551bdf057e31136fVirustotal results 27/56 (48.21%) 199.217.113.235:443
2015-11-12 03:08:515b03784620586f3190146ead20e26770Virustotal results 24/55 (43.64%) 199.217.113.235:443
2015-11-12 03:08:515b03784620586f3190146ead20e26770Virustotal results 24/55 (43.64%) 199.217.113.235:443
2015-11-10 03:40:51ecda8c6613fb458102fcb6f70b1cd594Virustotal results 23/56 (41.07%) 199.217.113.235:443
2015-11-10 03:40:51ecda8c6613fb458102fcb6f70b1cd594Virustotal results 23/56 (41.07%) 199.217.113.235:443
2015-11-08 11:28:40d9421d6ad49e2ae198ddade3d280ca0aVirustotal results 25/55 (45.45%) 199.217.113.235:443
2015-11-08 11:28:40d9421d6ad49e2ae198ddade3d280ca0aVirustotal results 25/55 (45.45%) 199.217.113.235:443
2015-11-08 10:04:06e696391975fbb63b9f70ab3dd6fe7af6Virustotal results 19/55 (34.55%) 199.217.113.235:443
2015-11-08 10:04:06e696391975fbb63b9f70ab3dd6fe7af6Virustotal results 19/55 (34.55%) 199.217.113.235:443
2015-11-08 04:47:562a045dad0d9f03a863afc753fd903424Virustotal results 19/56 (33.93%) 199.217.113.235:443
2015-11-08 04:47:562a045dad0d9f03a863afc753fd903424Virustotal results 19/56 (33.93%) 199.217.113.235:443
2015-11-03 09:02:139b40dbb5c2171e0cd7c492b23c0ffcb7Virustotal results 23/56 (41.07%) 199.217.113.235:443
2015-11-03 09:02:139b40dbb5c2171e0cd7c492b23c0ffcb7Virustotal results 23/56 (41.07%) 199.217.113.235:443
2015-10-30 10:19:22083427be2b8e96fe3ca5d443ca1cd8ddVirustotal results 24/55 (43.64%) 199.217.113.235:443
2015-10-30 10:19:22083427be2b8e96fe3ca5d443ca1cd8ddVirustotal results 24/55 (43.64%) 199.217.113.235:443
2015-10-30 04:02:11ba8dd3bfb497a73479fb3d4306b69475Virustotal results 20/56 (35.71%) 199.217.113.235:443
2015-10-30 04:02:11ba8dd3bfb497a73479fb3d4306b69475Virustotal results 20/56 (35.71%) 199.217.113.235:443

# of entries: 24 (max: 100)