SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint dae9e02e5e04d59d9af2aa1d5e82248d5919ac6a.

Database Entry


SHA1 Fingerprint:dae9e02e5e04d59d9af2aa1d5e82248d5919ac6a
Certificate Common Name (CN):Quasar Server CA
Issuer Distinguished Name (DN):Quasar Server CA
TLS Version:TLS 1.2' NOTBEF
First seen:2021-03-20 01:56:53 UTC
Last seen:2022-05-20 18:48:01 UTC
Status:Blacklisted
Listing reason:QuasarRAT C&C
Listing date:2022-05-25 05:57:27
Malware samples:37
Botnet C&Cs:2

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2022-05-20 18:48:01ae43c9e97150c2b61c1b34bb77e73fcbVirustotal results 41 / 67 (61.19%) AsyncRAT198.23.212.148:4782
2022-05-10 15:18:55646b1c9ae898401d4ce424d3faf339eaVirustotal results 37 / 69 (53.62%) njrat198.23.212.148:4782
2022-05-07 09:40:137da3e1db1feaaa3f63d59172e52e9661Virustotal results 45 / 70 (64.29%) QuasarRAT198.23.212.148:4782
2022-05-05 07:03:130fee29ca7aedbb3217c1eea14629b6c6Virustotal results 42 / 68 (61.76%) QuasarRAT198.23.212.148:4782
2022-04-23 01:40:520042431b18403bfd79ca75c664ad8f76Virustotal results 45 / 67 (67.16%) QuasarRAT198.23.212.148:4782
2022-04-17 06:34:0608ea1f1ce35609755f8f40b468c435a4Virustotal results 37 / 70 (52.86%) njrat198.23.212.148:4782
2022-04-08 08:03:04b411403c714b8d0e691da78fc35b5927Virustotal results 49 / 69 (71.01%) QuasarRAT198.23.212.148:4782
2022-04-04 23:24:134f648f3df428de86f6cddee6d0cba11bVirustotal results 21 / 65 (32.31%) AsyncRAT198.23.212.148:4782
2022-03-31 19:14:58e57a5fd0bc5e89313bfd0f3bb714c4e2Virustotal results 36 / 69 (52.17%) QuasarRAT198.23.212.148:4782
2022-03-14 09:13:53a8ff355f269513cf4f1c177d02e41a9dVirustotal results 31 / 68 (45.59%) AsyncRAT198.23.212.148:4782
2022-02-25 08:11:582abf69aa86b71227fd5daf3ff1c3995eVirustotal results 46 / 68 (67.65%) AsyncRAT198.23.212.148:4782
2022-02-10 12:51:09bee6a216f0d98e86339c4a38019e931fVirustotal results 22 / 69 (31.88%) QuasarRAT198.23.212.148:4782
2022-01-26 16:46:4262d7382b88b3e345bd4765807b609361Virustotal results 35 / 66 (53.03%) QuasarRAT198.23.212.148:4782
2022-01-14 18:30:309aad21656226a1e5faecd8845f6bf5f6Virustotal results 47 / 67 (70.15%) AsyncRAT198.23.212.148:4782
2022-01-14 17:31:378518eba5b22183ee616e547a315df20fVirustotal results 26 / 69 (37.68%) AsyncRAT198.23.212.148:4782
2022-01-11 23:01:1882d476c05f94eb8fad06b57f4899823eVirustotal results 46 / 69 (66.67%) QuasarRAT198.23.212.148:4782
2021-11-20 01:07:468ba07b116adf1349e85f41579569f1dcVirustotal results 27 / 68 (39.71%) QuasarRAT198.23.212.148:4782
2021-10-21 04:31:17d36db94845fb102e89d49fe5e1fd6f42Virustotal results 54 / 70 (77.14%) QuasarRAT198.23.212.148:4782
2021-09-09 12:05:490d10337299c1c3ce2acfbe3f60e8e6dcVirustotal results 15 / 67 (22.39%) QuasarRAT107.173.219.111:4782
2021-09-07 22:08:40fbda14f36f42a728d9a4718a98e07075Virustotal results 49 / 68 (72.06%) QuasarRAT107.173.219.111:4782
2021-08-01 12:03:31d08bc425ebe7443df11e3dabaf6f1ae8Virustotal results 34 / 69 (49.28%) AsyncRAT198.23.212.148:4782
2021-07-28 08:50:22abbf23b1930e9605ee06c88bca4143baVirustotal results 30 / 69 (43.48%) QuasarRAT198.23.212.148:4782
2021-07-21 20:05:10b25b7f400848ea66455b442ef7611536Virustotal results 47 / 69 (68.12%) QuasarRAT198.23.212.148:4782
2021-07-20 02:25:37247e69db95f09133a8ea6c795962d01aVirustotal results 35 / 69 (50.72%) QuasarRAT198.23.212.148:4782
2021-07-19 23:25:043d8846c14fe7b3bb1ec60f70e379bafeVirustotal results 25 / 70 (35.71%) QuasarRAT198.23.212.148:4782
2021-07-15 13:45:07e764520ae2ff3905a68c1b25ff1b761bVirustotal results 40 / 70 (57.14%) QuasarRAT198.23.212.148:4782
2021-07-12 22:24:356aa7a99215146db805906413536e044bVirustotal results 47 / 70 (67.14%) AsyncRAT198.23.212.148:4782
2021-07-01 19:12:1734be2c4a20c6e96a48890dacc9c128d5Virustotal results 39 / 69 (56.52%) QuasarRAT198.23.212.148:4782
2021-06-20 03:03:42a6000dc2d7e32df066079f4a2ff91e35Virustotal results 37 / 70 (52.86%) QuasarRAT198.23.212.148:4782
2021-06-11 06:27:48995b28e88d34a1bea276bc16a013f59dVirustotal results 34 / 69 (49.28%) QuasarRAT198.23.212.148:4782
2021-05-28 13:28:45f630c08bdeadcf7104f4004341f54bf1Virustotal results 45 / 70 (64.29%) NanoCore198.23.212.148:4782
2021-05-27 23:24:007dd99d24cfb0bb23cc4ff57d4405d775Virustotal results 50 / 70 (71.43%) NanoCore198.23.212.148:4782
2021-04-11 13:17:28f1e3c440c10480778d46e0eeeebf79ddVirustotal results 54 / 70 (77.14%) AsyncRAT198.23.212.148:4782
2021-03-28 01:55:4755287c8aa442a3f521aabb6a80b3f6a8Virustotal results 37 / 69 (53.62%) NanoCore198.23.212.148:4782
2021-03-28 01:21:3041ece8e5dad17f63db790021b659c835Virustotal results 26 / 70 (37.14%) AsyncRAT198.23.212.148:4782
2021-03-25 04:29:56771c2a87d74a99b87f53b79697b105b5Virustotal results 42 / 70 (60.00%) AsyncRAT198.23.212.148:4782
2021-03-20 01:56:539adbebc191f947386d22a5b2e6105cc5Virustotal results 33 / 68 (48.53%) AsyncRAT198.23.212.148:4782

# of entries: 37 (max: 100)