SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint c5af4dadd46507731bd89095873125b0ab0eb269.

Database Entry


SHA1 Fingerprint:c5af4dadd46507731bd89095873125b0ab0eb269
Certificate Common Name (CN):AsyncRAT Server
Issuer Distinguished Name (DN):AsyncRAT Server
TLS Version:TLSv1' NOTBEFOR
First seen:2020-08-21 07:29:09 UTC
Last seen:2021-07-19 09:01:39 UTC
Status:Blacklisted
Listing reason:AsyncRAT C&C
Listing date:2020-12-26 07:32:00
Malware samples:20
Botnet C&Cs:10

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2021-07-19 09:01:399aea1f9f06bee7f0778d18685669041aVirustotal results 22 / 69 (31.88%) AsyncRAT142.202.189.75:4040
2021-07-19 09:01:399aea1f9f06bee7f0778d18685669041aVirustotal results 22 / 69 (31.88%) AsyncRAT142.202.189.75:4040
2021-07-12 17:58:178a2abab20bf75ac19eaa73be3b09219dVirustotal results 38 / 69 (55.07%) AsyncRAT142.202.189.75:4040
2021-07-12 17:58:178a2abab20bf75ac19eaa73be3b09219dVirustotal results 38 / 69 (55.07%) AsyncRAT142.202.189.75:4040
2021-07-09 02:26:26a7eee9693988d5b366c69228c418b914Virustotal results 42 / 69 (60.87%) AsyncRAT142.202.190.36:4040
2021-07-09 02:26:26a7eee9693988d5b366c69228c418b914Virustotal results 42 / 69 (60.87%) AsyncRAT142.202.190.36:4040
2021-07-08 13:37:31ad9a78b4e14a10c7c6c578b7d3205c67Virustotal results 25 / 70 (35.71%) AsyncRAT142.202.190.36:4040
2021-07-08 13:37:31ad9a78b4e14a10c7c6c578b7d3205c67Virustotal results 25 / 70 (35.71%) AsyncRAT142.202.190.36:4040
2021-02-06 18:11:545a42f449a6426cdef7f1bc6bc29b30a8Virustotal results 27 / 69 (39.13%) AsyncRAT142.202.188.249:2025
2021-02-06 18:11:545a42f449a6426cdef7f1bc6bc29b30a8Virustotal results 27 / 69 (39.13%) AsyncRAT142.202.188.249:2025
2021-02-02 17:16:01f9bdcc6313df8b03c4808766600c7a8fVirustotal results 20 / 71 (28.17%) AsyncRAT142.202.191.119:2020
2021-02-02 17:16:01f9bdcc6313df8b03c4808766600c7a8fVirustotal results 20 / 71 (28.17%) AsyncRAT142.202.191.119:2020
2021-01-12 19:30:0070e28385a512d1d4627a672099001eabVirustotal results 25 / 71 (35.21%) AsyncRAT107.172.100.227:3040
2021-01-12 19:30:0070e28385a512d1d4627a672099001eabVirustotal results 25 / 71 (35.21%) AsyncRAT107.172.100.227:3040
2021-01-10 18:04:390883c77503ffbb93c26df964f87d4ce3Virustotal results 43 / 71 (60.56%) AZORult 107.172.100.223:2020
2021-01-10 18:04:390883c77503ffbb93c26df964f87d4ce3Virustotal results 43 / 71 (60.56%) AZORult 107.172.100.223:2020
2020-12-26 01:50:00b3a555b4c32cca3b35e44cf52cbad713Virustotal results 20 / 70 (28.57%) AsyncRAT154.127.53.5:4040
2020-12-26 01:50:00b3a555b4c32cca3b35e44cf52cbad713Virustotal results 20 / 70 (28.57%) AsyncRAT154.127.53.5:4040
2020-12-13 15:53:21eb798b422738ec086ca98948437b1a9fVirustotal results 21 / 71 (29.58%) AsyncRAT142.202.190.30:2020
2020-12-13 15:53:21eb798b422738ec086ca98948437b1a9fVirustotal results 21 / 71 (29.58%) AsyncRAT142.202.190.30:2020
2020-12-12 18:13:4160b3cd21ff6142fa15759f0413be56d6Virustotal results 23 / 70 (32.86%) AsyncRAT142.202.190.30:3040
2020-12-12 18:13:4160b3cd21ff6142fa15759f0413be56d6Virustotal results 23 / 70 (32.86%) AsyncRAT142.202.190.30:3040
2020-11-09 17:56:03fc0d4ce35869eb1cffd4dc14ccb9b829Virustotal results 24 / 71 (33.80%) AsyncRAT142.202.190.27:3040
2020-11-09 17:56:03fc0d4ce35869eb1cffd4dc14ccb9b829Virustotal results 24 / 71 (33.80%) AsyncRAT142.202.190.27:3040
2020-10-14 20:58:5760041dd8e58b9879141367146cfdab84Virustotal results 34 / 70 (48.57%) AsyncRAT134.19.177.55:4040
2020-10-14 20:58:5760041dd8e58b9879141367146cfdab84Virustotal results 34 / 70 (48.57%) AsyncRAT134.19.177.55:4040
2020-10-02 15:56:33cc7f65bb315324e8a18d971010be30a1Virustotal results 17 / 70 (24.29%) AsyncRAT134.19.177.55:3040
2020-10-02 15:56:33cc7f65bb315324e8a18d971010be30a1Virustotal results 17 / 70 (24.29%) AsyncRAT134.19.177.55:3040
2020-09-28 09:56:1844d82ba49d99421e14fe15904ecd8323n/aAsyncRAT134.19.177.55:3040
2020-09-28 09:56:1844d82ba49d99421e14fe15904ecd8323n/aAsyncRAT134.19.177.55:3040
2020-09-19 01:32:1647b9c1b88c778a6379741a7ba42bb2d8Virustotal results 20 / 67 (29.85%) AsyncRAT134.19.177.55:3040
2020-09-19 01:32:1647b9c1b88c778a6379741a7ba42bb2d8Virustotal results 20 / 67 (29.85%) AsyncRAT134.19.177.55:3040
2020-09-09 12:11:17de415b5f1983b0aa748fdd85eafd29a5Virustotal results 29 / 68 (42.65%) AsyncRAT134.19.177.55:3040
2020-09-09 12:11:17de415b5f1983b0aa748fdd85eafd29a5Virustotal results 29 / 68 (42.65%) AsyncRAT134.19.177.55:3040
2020-09-07 08:08:48c6c77f5f32ff544a62bce198e1b1a27dn/aAsyncRAT134.19.177.55:2020
2020-09-07 08:08:48c6c77f5f32ff544a62bce198e1b1a27dn/aAsyncRAT134.19.177.55:2020
2020-08-26 11:15:098669dd9c259b3118a74bc9888436ffcan/aAsyncRAT134.19.177.55:2020
2020-08-26 11:15:098669dd9c259b3118a74bc9888436ffcan/aAsyncRAT134.19.177.55:2020
2020-08-21 07:29:0920aabeb52a4fceb00ce654f1f3ad9f9fn/aAsyncRAT134.19.177.55:2020
2020-08-21 07:29:0920aabeb52a4fceb00ce654f1f3ad9f9fn/aAsyncRAT134.19.177.55:2020

# of entries: 40 (max: 100)