SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint 8b3191e6a74e86db8865a595ab65ac3d0f825e10.

Database Entry


SHA1 Fingerprint:8b3191e6a74e86db8865a595ab65ac3d0f825e10
Certificate Common Name (CN):synology.com
Issuer Distinguished Name (DN):Synology Inc. CA
TLS Version:TLS 1.2
First seen:2016-09-22 06:25:47 UTC
Last seen:2016-12-10 14:08:34 UTC
Status:Blacklisted
Listing reason:Quakbot C&C
Listing date:2016-09-22 08:15:27
Malware samples:21
Botnet C&Cs:1

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2016-12-10 14:08:34408523ad4e8aff3dfe46e9b2c7f95047n/aQuakbot45.124.51.3:443
2016-12-10 14:08:34408523ad4e8aff3dfe46e9b2c7f95047n/aQuakbot45.124.51.3:443
2016-12-05 01:23:53e44b59f0d2c98d611145b3453572f0d7n/a45.124.51.3:443
2016-12-05 01:23:53e44b59f0d2c98d611145b3453572f0d7n/a45.124.51.3:443
2016-11-27 21:20:05b197d55e97647f0794c4fffec407de1cn/aQuakbot45.124.51.3:443
2016-11-27 21:20:05b197d55e97647f0794c4fffec407de1cn/aQuakbot45.124.51.3:443
2016-11-26 18:56:008c2a01342d00185b5879319f1e4da5f7n/aQuakbot45.124.51.3:443
2016-11-26 18:56:008c2a01342d00185b5879319f1e4da5f7n/aQuakbot45.124.51.3:443
2016-11-22 20:58:3407d8e672f576d1637dfe4144ff0ab7a3n/aQuakbot45.124.51.3:443
2016-11-22 20:58:3407d8e672f576d1637dfe4144ff0ab7a3n/aQuakbot45.124.51.3:443
2016-11-22 01:13:39f83098e71642a1422b6aeeb3387adf75n/aQuakbot45.124.51.3:443
2016-11-22 01:13:39f83098e71642a1422b6aeeb3387adf75n/aQuakbot45.124.51.3:443
2016-11-21 22:49:2135fe79e3da238baba7c19eef270918b2n/aQuakbot45.124.51.3:443
2016-11-21 22:49:2135fe79e3da238baba7c19eef270918b2n/aQuakbot45.124.51.3:443
2016-11-14 22:06:024b6508473381a4a862985f2eb5c3edcbn/aQuakbot45.124.51.3:443
2016-11-14 22:06:024b6508473381a4a862985f2eb5c3edcbn/aQuakbot45.124.51.3:443
2016-11-14 14:39:238a3e746ee62eb8cd62d4fda4e665b450n/aQuakbot45.124.51.3:443
2016-11-14 14:39:238a3e746ee62eb8cd62d4fda4e665b450n/aQuakbot45.124.51.3:443
2016-11-14 09:39:437e29485eb4afba55b13b53a6955a65dan/aQuakbot45.124.51.3:443
2016-11-14 09:39:437e29485eb4afba55b13b53a6955a65dan/aQuakbot45.124.51.3:443
2016-11-05 06:55:30094f8b97d0cb06ecdf3a6ae48e5d9815n/aQuakbot45.124.51.3:443
2016-11-05 06:55:30094f8b97d0cb06ecdf3a6ae48e5d9815n/aQuakbot45.124.51.3:443
2016-11-04 21:51:489bad27a3f1b35b518227674a84708f40n/aQuakbot45.124.51.3:443
2016-11-04 21:51:489bad27a3f1b35b518227674a84708f40n/aQuakbot45.124.51.3:443
2016-11-04 10:41:30b56ae2ef5099485111e66cb1b9b9aebcn/aQuakbot45.124.51.3:443
2016-11-04 10:41:30b56ae2ef5099485111e66cb1b9b9aebcn/aQuakbot45.124.51.3:443
2016-10-19 17:57:0988c3cf5e0e5472c32135cd06d23f2e80n/aQuakbot45.124.51.3:443
2016-10-19 17:57:0988c3cf5e0e5472c32135cd06d23f2e80n/aQuakbot45.124.51.3:443
2016-10-14 21:12:57d24605e897b96a732e2983b601b38cean/aQuakbot45.124.51.3:443
2016-10-14 21:12:57d24605e897b96a732e2983b601b38cean/aQuakbot45.124.51.3:443
2016-10-13 06:40:133828c0a47fc03789b81eae3a972de240n/aQuakbot45.124.51.3:443
2016-10-13 06:40:133828c0a47fc03789b81eae3a972de240n/aQuakbot45.124.51.3:443
2016-10-11 20:00:2930ff02ea235317b1a47bd8b0727b02f2n/aQuakbot45.124.51.3:443
2016-10-11 20:00:2930ff02ea235317b1a47bd8b0727b02f2n/aQuakbot45.124.51.3:443
2016-10-10 23:39:21aa1529bc86c478d6dedae3195adf9839n/aQuakbot45.124.51.3:443
2016-10-10 23:39:21aa1529bc86c478d6dedae3195adf9839n/aQuakbot45.124.51.3:443
2016-10-01 08:33:47ac25420051cde1f90a2c76ab5117cc9bn/aQuakbot45.124.51.3:443
2016-10-01 08:33:47ac25420051cde1f90a2c76ab5117cc9bn/aQuakbot45.124.51.3:443
2016-09-26 20:07:1428486604f33ea505c4d928e20a513cfan/aQuakbot45.124.51.3:443
2016-09-26 20:07:1428486604f33ea505c4d928e20a513cfan/aQuakbot45.124.51.3:443
2016-09-22 06:25:47f5750d4e11c4e9b64ee5906c25e996ddn/aQuakbot45.124.51.3:443
2016-09-22 06:25:47f5750d4e11c4e9b64ee5906c25e996ddn/aQuakbot45.124.51.3:443

# of entries: 42 (max: 100)