SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint d13bd230b696f6c3bb65b5a0f199fd5c58792c21.

Database Entry


SHA1 Fingerprint:d13bd230b696f6c3bb65b5a0f199fd5c58792c21
Certificate Common Name (CN):localhost
Issuer Distinguished Name (DN):localhost
TLS Version:TLS 1.2
First seen:2018-04-04 15:57:36 UTC
Last seen:2018-05-02 16:46:44 UTC
Status:Blacklisted
Listing reason:Trickbot C&C
Listing date:2018-04-05 06:48:21
Malware samples:6
Botnet C&Cs:5

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2018-05-02 16:46:44dd2491729b8d1b15e3fe99240bd0ea93Virustotal results 37/66 (56.06%) TrickBot 185.228.233.133:447
2018-05-02 16:46:44dd2491729b8d1b15e3fe99240bd0ea93Virustotal results 37/66 (56.06%) TrickBot 185.228.233.133:447
2018-05-02 16:46:44dd2491729b8d1b15e3fe99240bd0ea93Virustotal results 37/66 (56.06%) TrickBot 185.228.233.133:447
2018-05-02 16:46:44dd2491729b8d1b15e3fe99240bd0ea93Virustotal results 37/66 (56.06%) TrickBot 185.228.233.133:447
2018-04-14 20:12:271ab894f433f6819899e64500d772ecdaVirustotal results 46/68 (67.65%) TrickBot 85.143.214.12:447
2018-04-14 20:12:271ab894f433f6819899e64500d772ecdaVirustotal results 46/68 (67.65%) TrickBot 85.143.214.12:447
2018-04-14 20:12:271ab894f433f6819899e64500d772ecdaVirustotal results 46/68 (67.65%) TrickBot 85.143.214.12:447
2018-04-14 20:12:271ab894f433f6819899e64500d772ecdaVirustotal results 46/68 (67.65%) TrickBot 85.143.214.12:447
2018-04-11 03:24:34d1442f4a87589d140e65d04bf488b281Virustotal results 34/66 (51.52%) TrickBot 92.53.91.229:447
2018-04-11 03:24:34d1442f4a87589d140e65d04bf488b281Virustotal results 34/66 (51.52%) TrickBot 92.53.91.229:447
2018-04-11 03:24:34d1442f4a87589d140e65d04bf488b281Virustotal results 34/66 (51.52%) TrickBot 92.53.91.229:447
2018-04-11 03:24:34d1442f4a87589d140e65d04bf488b281Virustotal results 34/66 (51.52%) TrickBot 92.53.91.229:447
2018-04-09 15:03:46781a966bd0cf5fc4059d5670a5c8dfb5Virustotal results 8/67 (11.94%) TrickBot 195.123.216.102:447
2018-04-09 15:03:46781a966bd0cf5fc4059d5670a5c8dfb5Virustotal results 8/67 (11.94%) TrickBot 195.123.216.102:447
2018-04-09 15:03:46781a966bd0cf5fc4059d5670a5c8dfb5Virustotal results 8/67 (11.94%) TrickBot 195.123.216.102:447
2018-04-09 15:03:46781a966bd0cf5fc4059d5670a5c8dfb5Virustotal results 8/67 (11.94%) TrickBot 195.123.216.102:447
2018-04-05 14:56:078699a45c1a0bb14178290a2f2d726182Virustotal results 14/65 (21.54%) TrickBot 31.131.27.106:447
2018-04-05 14:56:078699a45c1a0bb14178290a2f2d726182Virustotal results 14/65 (21.54%) TrickBot 31.131.27.106:447
2018-04-05 14:56:078699a45c1a0bb14178290a2f2d726182Virustotal results 14/65 (21.54%) TrickBot 31.131.27.106:447
2018-04-05 14:56:078699a45c1a0bb14178290a2f2d726182Virustotal results 14/65 (21.54%) TrickBot 31.131.27.106:447
2018-04-04 15:57:367c728c2d9b9e1f5518aa6013db02cc0bVirustotal results 9/47 (19.15%) TrickBot 31.131.27.106:447
2018-04-04 15:57:367c728c2d9b9e1f5518aa6013db02cc0bVirustotal results 9/47 (19.15%) TrickBot 31.131.27.106:447
2018-04-04 15:57:367c728c2d9b9e1f5518aa6013db02cc0bVirustotal results 9/47 (19.15%) TrickBot 31.131.27.106:447
2018-04-04 15:57:367c728c2d9b9e1f5518aa6013db02cc0bVirustotal results 9/47 (19.15%) TrickBot 31.131.27.106:447

# of entries: 24 (max: 100)