SSL Certificates

The following table shows further information as well as a list of malware samples including the corresponding botnet C&C associated with the SSL certificate fingerprint f74a5aedcaae8a110b36254b8df7a68c1a652c8c.

Database Entry


SHA1 Fingerprint:f74a5aedcaae8a110b36254b8df7a68c1a652c8c
Certificate Common Name (CN):AsyncRAT Server
Issuer Distinguished Name (DN):AsyncRAT Server
TLS Version:TLSv1
First seen:2021-06-06 23:48:15 UTC
Last seen:2021-08-03 14:31:09 UTC
Status:Blacklisted
Listing reason:AsyncRAT C&C
Listing date:2021-06-07 13:09:55
Malware samples:13
Botnet C&Cs:1

Malware Samples


The table below documents all malware samples associated with this SSL certificate.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2021-08-03 14:31:093b732d3573840f1aee1e0de85b9f2d33n/aAsyncRAT194.5.98.8:3030
2021-08-03 14:31:093b732d3573840f1aee1e0de85b9f2d33n/aAsyncRAT194.5.98.8:3030
2021-07-15 09:47:16d834b46d46ca7e6237042698ea004216n/aAsyncRAT194.5.98.8:3030
2021-07-15 09:47:16d834b46d46ca7e6237042698ea004216n/aAsyncRAT194.5.98.8:3030
2021-07-14 10:26:024c6beca417e867b4a2c07355b82fd00an/aAsyncRAT194.5.98.8:3030
2021-07-14 10:26:024c6beca417e867b4a2c07355b82fd00an/aAsyncRAT194.5.98.8:3030
2021-07-12 06:51:1049309d7e036da31d21e61871df218422n/aAsyncRAT194.5.98.8:3030
2021-07-12 06:51:1049309d7e036da31d21e61871df218422n/aAsyncRAT194.5.98.8:3030
2021-07-07 07:30:456b1e0807e41db9abd5bce0b2567bf698n/aAsyncRAT194.5.98.8:3030
2021-07-07 07:30:456b1e0807e41db9abd5bce0b2567bf698n/aAsyncRAT194.5.98.8:3030
2021-07-06 16:39:513732adc56b3d726d17437e286a815c54Virustotal results 25 / 70 (35.71%) AsyncRAT194.5.98.8:3030
2021-07-06 16:39:513732adc56b3d726d17437e286a815c54Virustotal results 25 / 70 (35.71%) AsyncRAT194.5.98.8:3030
2021-07-06 15:05:230e533493ab7375980b2578b9147fbe58n/aAsyncRAT194.5.98.8:3030
2021-07-06 15:05:230e533493ab7375980b2578b9147fbe58n/aAsyncRAT194.5.98.8:3030
2021-07-05 06:48:43452de3e5bb28ef5ab02e7621d0067cdcn/aAsyncRAT194.5.98.8:3030
2021-07-05 06:48:43452de3e5bb28ef5ab02e7621d0067cdcn/aAsyncRAT194.5.98.8:3030
2021-06-30 13:12:14946e66bfb0c4eb1426cc1deee13b59fan/aAsyncRAT194.5.98.8:3030
2021-06-30 13:12:14946e66bfb0c4eb1426cc1deee13b59fan/aAsyncRAT194.5.98.8:3030
2021-06-24 13:06:091e6dfa3db0206dd22d8454a630ffdd7fn/aAsyncRAT194.5.98.8:3030
2021-06-24 13:06:091e6dfa3db0206dd22d8454a630ffdd7fn/aAsyncRAT194.5.98.8:3030
2021-06-09 05:54:439ae15308490d1a233629bb6e214bc602n/aAsyncRAT194.5.98.8:3030
2021-06-09 05:54:439ae15308490d1a233629bb6e214bc602n/aAsyncRAT194.5.98.8:3030
2021-06-08 11:41:447533549960eb7023e52f37b9b2d867bdn/aAsyncRAT194.5.98.8:3030
2021-06-08 11:41:447533549960eb7023e52f37b9b2d867bdn/aAsyncRAT194.5.98.8:3030
2021-06-06 23:48:15c00f300d0d74837ec065864d1a1ea62fn/aAsyncRAT194.5.98.8:3030
2021-06-06 23:48:15c00f300d0d74837ec065864d1a1ea62fn/aAsyncRAT194.5.98.8:3030

# of entries: 26 (max: 100)