SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint e7fc4b658c64f9f7defb825a9d855cbfa65c3781.

Database Entry


SHA1 Fingerprint:e7fc4b658c64f9f7defb825a9d855cbfa65c3781
Certificate Common Name (CN):AsyncRAT Server
Issuer Distinguished Name (DN):AsyncRAT Server
TLS Version:TLSv1' NOTBEFOR
First seen:2020-07-14 14:23:49 UTC
Last seen:2021-07-29 15:29:18 UTC
Status:Blacklisted
Listing reason:AsyncRAT C&C
Listing date:2020-09-30 06:38:59
Malware samples:32
Botnet C&Cs:9

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2021-07-29 15:29:18970d2089e6430c48a4e8a2ed2a7300cfVirustotal results 20 / 69 (28.99%) njrat201.219.204.73:1884
2021-07-29 15:29:18970d2089e6430c48a4e8a2ed2a7300cfVirustotal results 20 / 69 (28.99%) njrat201.219.204.73:1884
2021-07-12 19:30:23d94ba2a935655a17484ae7a839d0efaaVirustotal results 35 / 67 (52.24%) AsyncRAT201.219.204.73:1884
2021-07-12 19:30:23d94ba2a935655a17484ae7a839d0efaaVirustotal results 35 / 67 (52.24%) AsyncRAT201.219.204.73:1884
2021-06-25 00:50:5884d76a8c1270b610246f144bb88f0fa8Virustotal results 34 / 70 (48.57%) AsyncRAT201.219.204.73:1884
2021-06-25 00:50:5884d76a8c1270b610246f144bb88f0fa8Virustotal results 34 / 70 (48.57%) AsyncRAT201.219.204.73:1884
2021-06-02 14:14:020de87dbf281526ba686111e3e0644bdcn/aAsyncRAT194.5.98.180:7707
2021-06-02 14:14:020de87dbf281526ba686111e3e0644bdcn/aAsyncRAT194.5.98.180:7707
2021-06-01 19:15:00bc0657bd684618977c38858eb91b1507Virustotal results 26 / 67 (38.81%) AsyncRAT201.219.204.73:1884
2021-06-01 19:15:00bc0657bd684618977c38858eb91b1507Virustotal results 26 / 67 (38.81%) AsyncRAT201.219.204.73:1884
2021-05-31 18:01:2945cd68692791bcbe7a9663fec784cbeaVirustotal results 35 / 70 (50.00%) AsyncRAT201.219.204.73:1884
2021-05-31 18:01:2945cd68692791bcbe7a9663fec784cbeaVirustotal results 35 / 70 (50.00%) AsyncRAT201.219.204.73:1884
2021-05-25 19:20:550f9c1a5247b92d42547dc57281f82539Virustotal results 17 / 65 (26.15%) AsyncRAT179.13.6.240:8057
2021-05-25 19:20:550f9c1a5247b92d42547dc57281f82539Virustotal results 17 / 65 (26.15%) AsyncRAT179.13.6.240:8057
2021-05-12 16:35:14de75f59563d5104c2443d5bd85067388Virustotal results 20 / 70 (28.57%) AsyncRAT201.219.204.73:1884
2021-05-12 16:35:14de75f59563d5104c2443d5bd85067388Virustotal results 20 / 70 (28.57%) AsyncRAT201.219.204.73:1884
2021-05-04 03:30:087456f1818024ec1550459e2e0bd339c5Virustotal results 15 / 68 (22.06%) AsyncRAT201.219.204.73:1884
2021-05-04 03:30:087456f1818024ec1550459e2e0bd339c5Virustotal results 15 / 68 (22.06%) AsyncRAT201.219.204.73:1884
2021-05-04 02:46:06a36a1349212484e87565795d718102d6Virustotal results 39 / 69 (56.52%) AsyncRAT201.219.204.73:1884
2021-05-04 02:46:06a36a1349212484e87565795d718102d6Virustotal results 39 / 69 (56.52%) AsyncRAT201.219.204.73:1884
2021-05-02 18:52:50a5937041063c107e53aa616a70563f9en/aAsyncRAT201.219.204.73:1884
2021-05-02 18:52:50a5937041063c107e53aa616a70563f9en/aAsyncRAT201.219.204.73:1884
2021-04-10 18:55:575f329c265922b028e79ee4cdc98f7911Virustotal results 34 / 67 (50.75%) AsyncRAT181.141.5.139:8050
2021-04-10 18:55:575f329c265922b028e79ee4cdc98f7911Virustotal results 34 / 67 (50.75%) AsyncRAT181.141.5.139:8050
2021-03-12 15:33:094e082b6657e4f260a6ce05288004fffen/aAsyncRAT201.219.204.73:1881
2021-03-12 15:33:094e082b6657e4f260a6ce05288004fffen/aAsyncRAT201.219.204.73:1881
2021-03-05 01:02:288845ec3bf5802a5dd9fd8c872b8fc91aVirustotal results 46 / 69 (66.67%) AsyncRAT201.219.204.73:1881
2021-03-05 01:02:288845ec3bf5802a5dd9fd8c872b8fc91aVirustotal results 46 / 69 (66.67%) AsyncRAT201.219.204.73:1881
2021-02-23 16:18:16b20486d665f4f34be94d6168e5d1611cVirustotal results 17 / 70 (24.29%) AsyncRAT181.141.5.139:8050
2021-02-23 16:18:16b20486d665f4f34be94d6168e5d1611cVirustotal results 17 / 70 (24.29%) AsyncRAT181.141.5.139:8050
2021-02-19 18:33:4372d1a18668b9c354bec0c1f4bb282503Virustotal results 39 / 70 (55.71%) AsyncRAT181.141.5.139:8050
2021-02-19 18:33:4372d1a18668b9c354bec0c1f4bb282503Virustotal results 39 / 70 (55.71%) AsyncRAT181.141.5.139:8050
2021-02-19 18:14:1317d02350b80c3c03c0be2b1acab650d1Virustotal results 22 / 70 (31.43%) AsyncRAT177.255.91.168:8057
2021-02-19 18:14:1317d02350b80c3c03c0be2b1acab650d1Virustotal results 22 / 70 (31.43%) AsyncRAT177.255.91.168:8057
2021-02-10 07:41:44b7c2b6dfa12e38f69f2b3fa1aad252b9Virustotal results 45 / 70 (64.29%) AsyncRAT201.219.204.73:1881
2021-02-10 07:41:44b7c2b6dfa12e38f69f2b3fa1aad252b9Virustotal results 45 / 70 (64.29%) AsyncRAT201.219.204.73:1881
2021-01-24 20:19:1918c7fbb1830f150e6534f08fbb1fdd2cVirustotal results 39 / 69 (56.52%) AsyncRAT191.88.250.254:8050
2021-01-24 20:19:1918c7fbb1830f150e6534f08fbb1fdd2cVirustotal results 39 / 69 (56.52%) AsyncRAT191.88.250.254:8050
2020-12-24 23:16:0747fc2f6203c674101f2ddc40a5b564f1Virustotal results 26 / 70 (37.14%) AsyncRAT191.88.250.254:8050
2020-12-24 23:16:0747fc2f6203c674101f2ddc40a5b564f1Virustotal results 26 / 70 (37.14%) AsyncRAT191.88.250.254:8050
2020-12-24 22:31:0824b6a2657a73c3bad64be3b3eadc5ecdVirustotal results 29 / 71 (40.85%) AsyncRAT191.88.250.254:8050
2020-12-24 22:31:0824b6a2657a73c3bad64be3b3eadc5ecdVirustotal results 29 / 71 (40.85%) AsyncRAT191.88.250.254:8050
2020-11-20 13:42:14cd5e424484ec1f14e09e246d89c025a2n/aAsyncRAT177.255.91.168:8057
2020-11-20 13:42:14cd5e424484ec1f14e09e246d89c025a2n/aAsyncRAT177.255.91.168:8057
2020-11-06 14:43:27ff5fc5f59da6a5d25c640561dd482187Virustotal results 21 / 67 (31.34%) 191.88.254.193:1880
2020-11-06 14:43:27ff5fc5f59da6a5d25c640561dd482187Virustotal results 21 / 67 (31.34%) 191.88.254.193:1880
2020-11-03 22:24:1533194b1f4882121536a5867f000e2fa6Virustotal results 20 / 70 (28.57%) AsyncRAT177.255.91.168:8057
2020-11-03 22:24:1533194b1f4882121536a5867f000e2fa6Virustotal results 20 / 70 (28.57%) AsyncRAT177.255.91.168:8057
2020-11-03 22:00:323c0c80894530bc892fe9d8d4992b2986Virustotal results 12 / 72 (16.67%) AsyncRAT179.14.12.213:8050
2020-11-03 22:00:323c0c80894530bc892fe9d8d4992b2986Virustotal results 12 / 72 (16.67%) AsyncRAT179.14.12.213:8050
2020-10-26 12:49:19cf22f1676ceb23c1afc22cfc08815e91Virustotal results 22 / 70 (31.43%) AsyncRAT177.255.91.168:8057
2020-10-26 12:49:19cf22f1676ceb23c1afc22cfc08815e91Virustotal results 22 / 70 (31.43%) AsyncRAT177.255.91.168:8057
2020-10-10 16:26:038dc6d6aae888ff54b86db19d4d3d5583Virustotal results 28 / 69 (40.58%) AsyncRAT179.14.12.213:8050
2020-10-10 16:26:038dc6d6aae888ff54b86db19d4d3d5583Virustotal results 28 / 69 (40.58%) AsyncRAT179.14.12.213:8050
2020-09-30 01:05:497f602578fcb2ea3b403698c4c211b79bVirustotal results 14 / 69 (20.29%) AsyncRAT191.88.254.193:1880
2020-09-30 01:05:497f602578fcb2ea3b403698c4c211b79bVirustotal results 14 / 69 (20.29%) AsyncRAT191.88.254.193:1880
2020-08-29 06:11:3153b3e462721afb5148810ee133bca8bfVirustotal results 24 / 67 (35.82%) AsyncRAT179.14.12.213:8050
2020-08-29 06:11:3153b3e462721afb5148810ee133bca8bfVirustotal results 24 / 67 (35.82%) AsyncRAT179.14.12.213:8050
2020-08-27 00:01:464622deea6ba693a6580cc5249a2d5319Virustotal results 44 / 69 (63.77%) AsyncRAT179.14.12.213:8050
2020-08-27 00:01:464622deea6ba693a6580cc5249a2d5319Virustotal results 44 / 69 (63.77%) AsyncRAT179.14.12.213:8050
2020-07-16 20:47:13d00e80a3d9f17d56385fa53fdff866b6Virustotal results 47 / 72 (65.28%) AsyncRAT181.52.111.14:1881
2020-07-16 20:47:13d00e80a3d9f17d56385fa53fdff866b6Virustotal results 47 / 72 (65.28%) AsyncRAT181.52.111.14:1881
2020-07-14 14:23:49a7de100f8e99fb2f93831c766b6ea9c2Virustotal results 44 / 72 (61.11%) AsyncRAT181.52.111.14:1881
2020-07-14 14:23:49a7de100f8e99fb2f93831c766b6ea9c2Virustotal results 44 / 72 (61.11%) AsyncRAT181.52.111.14:1881

# of entries: 64 (max: 100)