SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint c6cf08845203a4b1fda667d3410ab43b9e368526.

Database Entry


SHA1 Fingerprint:c6cf08845203a4b1fda667d3410ab43b9e368526
Certificate Common Name (CN):izhongcheng.cn
Issuer Distinguished Name (DN):GeoTrust CN RSA CA G1
TLS Version:TLS 1.2
First seen:2020-05-01 03:48:47 UTC
Last seen:2021-07-31 03:50:36 UTC
Status:Blacklisted
Listing reason:CobaltStrike C&C
Listing date:2021-07-13 12:36:03
Malware samples:59
Botnet C&Cs:28

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2021-07-31 03:50:36f9a85edcbd31e7eb4165ee61d7175f8bVirustotal results 40 / 70 (57.14%) 211.152.146.86:443
2021-07-31 03:50:36f9a85edcbd31e7eb4165ee61d7175f8bVirustotal results 40 / 70 (57.14%) 211.152.146.86:443
2021-07-31 01:48:18f4940e9d843336a142b0deae0ec2174dVirustotal results 43 / 69 (62.32%) 101.33.11.29:443
2021-07-31 01:48:18f4940e9d843336a142b0deae0ec2174dVirustotal results 43 / 69 (62.32%) 101.33.11.29:443
2021-07-30 20:15:2259aa912d2a1fe54069c3f0d4ab67cc3dVirustotal results 58 / 70 (82.86%) 203.205.224.59:443
2021-07-30 20:15:2259aa912d2a1fe54069c3f0d4ab67cc3dVirustotal results 58 / 70 (82.86%) 203.205.224.59:443
2021-07-24 17:12:58602ef7edb7dcd1c9e0ff03bf5e610096Virustotal results 27 / 70 (38.57%) 211.152.146.87:443
2021-07-24 17:12:58602ef7edb7dcd1c9e0ff03bf5e610096Virustotal results 27 / 70 (38.57%) 211.152.146.87:443
2021-07-20 04:22:018c9d31762f34a9e0a353304858d781bbVirustotal results 5 / 65 (7.69%) 211.152.136.90:443
2021-07-20 04:22:018c9d31762f34a9e0a353304858d781bbVirustotal results 5 / 65 (7.69%) 211.152.136.90:443
2021-07-20 00:02:264766eabc20d71a686ad3332da332daa4Virustotal results 4 / 69 (5.80%) 211.152.146.73:443
2021-07-20 00:02:264766eabc20d71a686ad3332da332daa4Virustotal results 4 / 69 (5.80%) 211.152.146.73:443
2021-07-19 12:59:306c63aed2122a6c4a6ab0670501a747c5Virustotal results 17 / 69 (24.64%) CobaltStrike203.205.191.21:443
2021-07-19 12:59:306c63aed2122a6c4a6ab0670501a747c5Virustotal results 17 / 69 (24.64%) CobaltStrike203.205.191.21:443
2021-07-17 14:26:16bbe8e8d00b910726ea6bf7f8e03ee1b4Virustotal results 34 / 69 (49.28%) 101.33.11.48:443
2021-07-17 14:26:16bbe8e8d00b910726ea6bf7f8e03ee1b4Virustotal results 34 / 69 (49.28%) 101.33.11.48:443
2021-07-13 07:33:22765cf8227a47cef845b23e6b56acf926Virustotal results 3 / 67 (4.48%) CobaltStrike101.33.10.114:443
2021-07-13 07:33:22765cf8227a47cef845b23e6b56acf926Virustotal results 3 / 67 (4.48%) CobaltStrike101.33.10.114:443
2021-07-12 07:22:1088fb1b59cd83c4e5b86ab2793ce15952Virustotal results 10 / 71 (14.08%) 101.33.11.48:443
2021-07-12 07:22:1088fb1b59cd83c4e5b86ab2793ce15952Virustotal results 10 / 71 (14.08%) 101.33.11.48:443
2021-07-12 07:21:594ed409f5fcd0a2a0990e204f84f21de8Virustotal results 8 / 71 (11.27%) 211.152.146.86:443
2021-07-12 07:21:594ed409f5fcd0a2a0990e204f84f21de8Virustotal results 8 / 71 (11.27%) 211.152.146.86:443
2021-07-12 07:21:27d25c194c65cc01776d7564d78cd3bcf4Virustotal results 7 / 68 (10.29%) 101.33.11.45:443
2021-07-12 07:21:27d25c194c65cc01776d7564d78cd3bcf4Virustotal results 7 / 68 (10.29%) 101.33.11.45:443
2021-07-12 07:19:049c1b58af10b0f62a66656fd9ec892f96Virustotal results 22 / 69 (31.88%) 211.152.136.77:443
2021-07-12 07:19:049c1b58af10b0f62a66656fd9ec892f96Virustotal results 22 / 69 (31.88%) 211.152.136.77:443
2021-07-12 07:16:591529176ad0bb4ef126074c0cf22f5361Virustotal results 4 / 69 (5.80%) 211.152.136.90:443
2021-07-12 07:16:591529176ad0bb4ef126074c0cf22f5361Virustotal results 4 / 69 (5.80%) 211.152.136.90:443
2021-07-12 07:16:30c7234dbd26209856fbf62f2fcea2293cVirustotal results 3 / 70 (4.29%) 211.152.136.89:443
2021-07-12 07:16:30c7234dbd26209856fbf62f2fcea2293cVirustotal results 3 / 70 (4.29%) 211.152.136.89:443
2021-07-12 07:16:0886e1d2feca2aaa0de04ac43a88163e5eVirustotal results 21 / 63 (33.33%) 180.97.251.173:443
2021-07-12 07:16:0886e1d2feca2aaa0de04ac43a88163e5eVirustotal results 21 / 63 (33.33%) 180.97.251.173:443
2021-07-12 07:15:53705f5d9b81dbc6bd0120ed555dccb491Virustotal results 32 / 69 (46.38%) 211.152.136.71:443
2021-07-12 07:15:53705f5d9b81dbc6bd0120ed555dccb491Virustotal results 32 / 69 (46.38%) 211.152.136.71:443
2021-07-12 07:10:56f12a1c138bc56653a09076cba61d392dVirustotal results 32 / 69 (46.38%) 101.33.11.48:443
2021-07-12 07:10:56f12a1c138bc56653a09076cba61d392dVirustotal results 32 / 69 (46.38%) 101.33.11.48:443
2021-07-08 05:47:403b301ebc5bdcc4f83216474bb8b67c1aVirustotal results 39 / 70 (55.71%) Redosdru101.33.11.45:443
2021-07-08 05:47:403b301ebc5bdcc4f83216474bb8b67c1aVirustotal results 39 / 70 (55.71%) Redosdru101.33.11.45:443
2021-07-06 07:44:53a682c9cfdd26382c0d7c29e7d3d4110dVirustotal results 34 / 70 (48.57%) CobaltStrike101.33.11.29:443
2021-07-06 07:44:53a682c9cfdd26382c0d7c29e7d3d4110dVirustotal results 34 / 70 (48.57%) CobaltStrike101.33.11.29:443
2021-06-30 21:13:474e985539205fd2ba57c1ea48911ca382Virustotal results 26 / 68 (38.24%) 101.33.10.114:443
2021-06-30 21:13:474e985539205fd2ba57c1ea48911ca382Virustotal results 26 / 68 (38.24%) 101.33.10.114:443
2021-06-27 17:52:231089b93a4a286283523deac740716ebdVirustotal results 35 / 70 (50.00%) CobaltStrike122.228.4.229:443
2021-06-27 17:52:231089b93a4a286283523deac740716ebdVirustotal results 35 / 70 (50.00%) CobaltStrike122.228.4.229:443
2021-06-11 20:55:359e1491c85efcdfe54efad69351886206n/aNitol101.33.11.88:443
2021-06-11 20:55:359e1491c85efcdfe54efad69351886206n/aNitol101.33.11.88:443
2021-06-05 20:59:1545853aabd043c13de599aec1d3c88e6eVirustotal results 41 / 70 (58.57%) 101.33.11.110:443
2021-06-05 20:59:1545853aabd043c13de599aec1d3c88e6eVirustotal results 41 / 70 (58.57%) 101.33.11.110:443
2021-06-02 17:55:583404a08ed2348076e20687dd479eac2bVirustotal results 31 / 69 (44.93%) 211.152.136.90:443
2021-06-02 17:55:583404a08ed2348076e20687dd479eac2bVirustotal results 31 / 69 (44.93%) 211.152.136.90:443
2021-05-29 05:01:20a2a1b33ba9cdca6d16e6baa6db7b8b9aVirustotal results 3 / 68 (4.41%) 101.33.11.25:443
2021-05-29 05:01:20a2a1b33ba9cdca6d16e6baa6db7b8b9aVirustotal results 3 / 68 (4.41%) 101.33.11.25:443
2021-05-25 23:23:568ac09324cb33c288541fd317a950cdf6Virustotal results 49 / 69 (71.01%) YoungLotus101.33.11.88:443
2021-05-25 23:23:568ac09324cb33c288541fd317a950cdf6Virustotal results 49 / 69 (71.01%) YoungLotus101.33.11.88:443
2021-05-15 11:53:06aff1290c0415dff3ae8f8814bec2aae3Virustotal results 46 / 69 (66.67%) YoungLotus203.205.224.59:443
2021-05-15 11:53:06aff1290c0415dff3ae8f8814bec2aae3Virustotal results 46 / 69 (66.67%) YoungLotus203.205.224.59:443
2021-05-10 21:24:35a09547c10d4591baff7acd7dcd266df0Virustotal results 36 / 68 (52.94%) YoungLotus211.152.136.90:443
2021-05-10 21:24:35a09547c10d4591baff7acd7dcd266df0Virustotal results 36 / 68 (52.94%) YoungLotus211.152.136.90:443
2021-05-09 05:03:525907ef729a9457be49244db9823f0f9fVirustotal results 23 / 69 (33.33%) 211.152.136.88:443
2021-05-09 05:03:525907ef729a9457be49244db9823f0f9fVirustotal results 23 / 69 (33.33%) 211.152.136.88:443
2021-05-03 00:40:136e7986b5cfadb15e9b1f139797c961f3Virustotal results 9 / 68 (13.24%) 203.205.224.59:443
2021-05-03 00:40:136e7986b5cfadb15e9b1f139797c961f3Virustotal results 9 / 68 (13.24%) 203.205.224.59:443
2021-04-23 16:39:025d0749adc6ff4ed7814c704bee79f50bVirustotal results 17 / 69 (24.64%) 211.152.136.87:443
2021-04-23 16:39:025d0749adc6ff4ed7814c704bee79f50bVirustotal results 17 / 69 (24.64%) 211.152.136.87:443
2021-04-01 03:51:379f8b29e9ac99296f29c3472c6fe89874Virustotal results 35 / 68 (51.47%) 27.22.58.175:443
2021-04-01 03:51:379f8b29e9ac99296f29c3472c6fe89874Virustotal results 35 / 68 (51.47%) 27.22.58.175:443
2021-03-08 02:37:48b7971e397e1dbf7834a52334349775bbn/a180.97.251.173:443
2021-03-08 02:37:48b7971e397e1dbf7834a52334349775bbn/a180.97.251.173:443
2021-02-21 22:06:3893230f71f7d6f961b29340ed111be2fdVirustotal results 39 / 70 (55.71%) Formbook180.97.251.173:443
2021-02-21 22:06:3893230f71f7d6f961b29340ed111be2fdVirustotal results 39 / 70 (55.71%) Formbook180.97.251.173:443
2021-02-17 19:21:591d3a4e992f1900451ac8fcb31dc6eb55Virustotal results 13 / 70 (18.57%) 180.97.251.173:443
2021-02-17 19:21:591d3a4e992f1900451ac8fcb31dc6eb55Virustotal results 13 / 70 (18.57%) 180.97.251.173:443
2021-02-10 08:20:47c1370121f61446a68dce35e058b04306Virustotal results 26 / 71 (36.62%) 115.220.8.189:443
2021-02-10 08:20:47c1370121f61446a68dce35e058b04306Virustotal results 26 / 71 (36.62%) 115.220.8.189:443
2021-02-05 03:26:529169f9999af0a2460303b7b2eeaec408Virustotal results 46 / 69 (66.67%) CobaltStrike122.228.4.170:443
2021-02-05 03:26:529169f9999af0a2460303b7b2eeaec408Virustotal results 46 / 69 (66.67%) CobaltStrike122.228.4.170:443
2021-01-14 17:21:43e49a339b091771e5f5879f6680bcde63Virustotal results 28 / 70 (40.00%) 180.97.251.173:443
2021-01-14 17:21:43e49a339b091771e5f5879f6680bcde63Virustotal results 28 / 70 (40.00%) 180.97.251.173:443
2020-12-25 21:20:040cc1d1fc0074b6d8545ea97c78ac5b39Virustotal results 61 / 71 (85.92%) Gh0stRAT101.226.26.166:443
2020-12-25 21:20:040cc1d1fc0074b6d8545ea97c78ac5b39Virustotal results 61 / 71 (85.92%) Gh0stRAT101.226.26.166:443
2020-12-23 18:36:2808e6856d7991453aa24d563428486986Virustotal results 14 / 70 (20.00%) CobaltStrike101.226.26.165:443
2020-12-23 18:36:2808e6856d7991453aa24d563428486986Virustotal results 14 / 70 (20.00%) CobaltStrike101.226.26.165:443
2020-12-14 13:49:36ff59c6d1e4f9f9ba162c64b454511e79Virustotal results 33 / 71 (46.48%) 101.33.11.45:443
2020-12-14 13:49:36ff59c6d1e4f9f9ba162c64b454511e79Virustotal results 33 / 71 (46.48%) 101.33.11.45:443
2020-12-03 11:01:19497a3bbb8aa43f921f358b0f891a1b5aVirustotal results 16 / 70 (22.86%) 27.22.58.175:443
2020-12-03 11:01:19497a3bbb8aa43f921f358b0f891a1b5aVirustotal results 16 / 70 (22.86%) 27.22.58.175:443
2020-11-29 00:00:585dfb7f863cd291544b9dfdb3de25162fVirustotal results 38 / 70 (54.29%) CobaltStrike101.226.26.166:443
2020-11-29 00:00:585dfb7f863cd291544b9dfdb3de25162fVirustotal results 38 / 70 (54.29%) CobaltStrike101.226.26.166:443
2020-10-12 16:39:235a592c81edae10a6685d6f48380dcac4Virustotal results 50 / 70 (71.43%) 101.226.26.165:443
2020-10-12 16:39:235a592c81edae10a6685d6f48380dcac4Virustotal results 50 / 70 (71.43%) 101.226.26.165:443
2020-09-08 15:28:34bbcb91f6a3d34085f4b311cfd43f5983Virustotal results 2 / 70 (2.86%) 211.152.136.89:443
2020-09-08 15:28:34bbcb91f6a3d34085f4b311cfd43f5983Virustotal results 2 / 70 (2.86%) 211.152.136.89:443
2020-09-01 20:56:051987c632f3ff12b1cc2efadcc4ad6184Virustotal results 2 / 68 (2.94%) 211.152.136.77:443
2020-09-01 20:56:051987c632f3ff12b1cc2efadcc4ad6184Virustotal results 2 / 68 (2.94%) 211.152.136.77:443
2020-08-27 09:53:5724d9aedfbf8e7841716d307177bd5fe4Virustotal results 49 / 67 (73.13%) CobaltStrike101.226.26.165:443
2020-08-27 09:53:5724d9aedfbf8e7841716d307177bd5fe4Virustotal results 49 / 67 (73.13%) CobaltStrike101.226.26.165:443
2020-08-24 14:57:096a74d61980a3b5e4b162e32069fa175bVirustotal results 2 / 71 (2.82%) 211.152.136.87:443
2020-08-24 14:57:096a74d61980a3b5e4b162e32069fa175bVirustotal results 2 / 71 (2.82%) 211.152.136.87:443
2020-08-18 06:26:192d5ad07d2b522cf4f25e078f3bb81f7eVirustotal results 35 / 68 (51.47%) CobaltStrike180.97.251.173:443
2020-08-18 06:26:192d5ad07d2b522cf4f25e078f3bb81f7eVirustotal results 35 / 68 (51.47%) CobaltStrike180.97.251.173:443

# of entries: 100 (max: 100)