SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint d0f17091244f892ea27aacd3d64adcb9822832b4.

Database Entry


SHA1 Fingerprint:d0f17091244f892ea27aacd3d64adcb9822832b4
Certificate Common Name (CN):example.com
Issuer Distinguished Name (DN):example.com
TLS Version:TLS 1.2
First seen:2018-01-12 11:03:56 UTC
Last seen:2018-01-23 04:14:15 UTC
Status:Blacklisted
Listing reason:TrickBot C&C
Listing date:2018-01-19 14:41:00
Malware samples:10
Botnet C&Cs:1

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2018-01-23 04:14:15d7a5a1a4799b7a8d1ff6d7a8e668dd19Virustotal results 39/65 (60.00%) TrickBot 62.109.26.251:443
2018-01-23 04:14:15d7a5a1a4799b7a8d1ff6d7a8e668dd19Virustotal results 39/65 (60.00%) TrickBot 62.109.26.251:443
2018-01-23 04:14:15d7a5a1a4799b7a8d1ff6d7a8e668dd19Virustotal results 39/65 (60.00%) TrickBot 62.109.26.251:443
2018-01-23 04:14:15d7a5a1a4799b7a8d1ff6d7a8e668dd19Virustotal results 39/65 (60.00%) TrickBot 62.109.26.251:443
2018-01-20 06:52:22954b586052a91ee7070f266359e0cf25Virustotal results 12/66 (18.18%) 62.109.26.251:443
2018-01-20 06:52:22954b586052a91ee7070f266359e0cf25Virustotal results 12/66 (18.18%) 62.109.26.251:443
2018-01-19 18:03:59a1e0fbacaa6311bbf37b93c8ac7d0556Virustotal results 11/68 (16.18%) TrickBot 62.109.26.251:443
2018-01-19 18:03:59a1e0fbacaa6311bbf37b93c8ac7d0556Virustotal results 11/68 (16.18%) TrickBot 62.109.26.251:443
2018-01-19 18:03:59a1e0fbacaa6311bbf37b93c8ac7d0556Virustotal results 11/68 (16.18%) TrickBot 62.109.26.251:443
2018-01-19 18:03:59a1e0fbacaa6311bbf37b93c8ac7d0556Virustotal results 11/68 (16.18%) TrickBot 62.109.26.251:443
2018-01-16 10:16:58e9860eb4e6460070fb0bf98de823abb6Virustotal results 12/68 (17.65%) TrickBot 62.109.26.251:443
2018-01-16 10:16:58e9860eb4e6460070fb0bf98de823abb6Virustotal results 12/68 (17.65%) TrickBot 62.109.26.251:443
2018-01-16 10:16:58e9860eb4e6460070fb0bf98de823abb6Virustotal results 12/68 (17.65%) TrickBot 62.109.26.251:443
2018-01-16 10:16:58e9860eb4e6460070fb0bf98de823abb6Virustotal results 12/68 (17.65%) TrickBot 62.109.26.251:443
2018-01-15 13:18:42884fdecd196f00a1db08da7aaac98aa1Virustotal results 13/68 (19.12%) TrickBot 62.109.26.251:443
2018-01-15 13:18:42884fdecd196f00a1db08da7aaac98aa1Virustotal results 13/68 (19.12%) TrickBot 62.109.26.251:443
2018-01-15 13:18:42884fdecd196f00a1db08da7aaac98aa1Virustotal results 13/68 (19.12%) TrickBot 62.109.26.251:443
2018-01-15 13:18:42884fdecd196f00a1db08da7aaac98aa1Virustotal results 13/68 (19.12%) TrickBot 62.109.26.251:443
2018-01-15 06:35:53223ab3e5bae65edf8fd5564b0b3befecVirustotal results 33/68 (48.53%) TrickBot 62.109.26.251:443
2018-01-15 06:35:53223ab3e5bae65edf8fd5564b0b3befecVirustotal results 33/68 (48.53%) TrickBot 62.109.26.251:443
2018-01-15 06:35:53223ab3e5bae65edf8fd5564b0b3befecVirustotal results 33/68 (48.53%) TrickBot 62.109.26.251:443
2018-01-15 06:35:53223ab3e5bae65edf8fd5564b0b3befecVirustotal results 33/68 (48.53%) TrickBot 62.109.26.251:443
2018-01-15 01:49:5978c35246c7f586f977eb1b58916368a8Virustotal results 35/68 (51.47%) TrickBot 62.109.26.251:443
2018-01-15 01:49:5978c35246c7f586f977eb1b58916368a8Virustotal results 35/68 (51.47%) TrickBot 62.109.26.251:443
2018-01-15 01:49:5978c35246c7f586f977eb1b58916368a8Virustotal results 35/68 (51.47%) TrickBot 62.109.26.251:443
2018-01-15 01:49:5978c35246c7f586f977eb1b58916368a8Virustotal results 35/68 (51.47%) TrickBot 62.109.26.251:443
2018-01-15 01:05:19546789c1cd49bac4013f07f39f9a6f7dVirustotal results 27/66 (40.91%) TrickBot 62.109.26.251:443
2018-01-15 01:05:19546789c1cd49bac4013f07f39f9a6f7dVirustotal results 27/66 (40.91%) TrickBot 62.109.26.251:443
2018-01-15 01:05:19546789c1cd49bac4013f07f39f9a6f7dVirustotal results 27/66 (40.91%) TrickBot 62.109.26.251:443
2018-01-15 01:05:19546789c1cd49bac4013f07f39f9a6f7dVirustotal results 27/66 (40.91%) TrickBot 62.109.26.251:443
2018-01-14 16:49:064b2df84dc2dd08256bc1192cddbd3bacVirustotal results 11/68 (16.18%) TrickBot 62.109.26.251:443
2018-01-14 16:49:064b2df84dc2dd08256bc1192cddbd3bacVirustotal results 11/68 (16.18%) TrickBot 62.109.26.251:443
2018-01-14 16:49:064b2df84dc2dd08256bc1192cddbd3bacVirustotal results 11/68 (16.18%) TrickBot 62.109.26.251:443
2018-01-14 16:49:064b2df84dc2dd08256bc1192cddbd3bacVirustotal results 11/68 (16.18%) TrickBot 62.109.26.251:443
2018-01-12 11:03:57fa31de526f6ff15d9cd09790e36d7ad2Virustotal results 35/67 (52.24%) Tofsee 62.109.26.251:443
2018-01-12 11:03:57fa31de526f6ff15d9cd09790e36d7ad2Virustotal results 35/67 (52.24%) Tofsee 62.109.26.251:443

# of entries: 36 (max: 100)