JA3 Fingerprints

You can find further information about the JA3 fingerprint 08a8a4e85b25ac42e1490bc85cfdb5ce, including the corresponding malware samples as well as the associated botnet C&Cs.

Database Entry


JA3 Fingerprint:08a8a4e85b25ac42e1490bc85cfdb5ce
First seen:2019-01-30 02:48:34 UTC
Last seen:2020-10-27 09:50:19 UTC
Status:Blacklisted
Malware samples:686
Destination IPs:91
Malware:Tofsee -
Listing date:2020-01-09 14:28:09

Malware Samples


The table below documents all malware samples associated with this JA3 Fingerprint.

Timestamp (UTC)Malware Sample (MD5 hash)VTBotnet C&C (IP:port)
2020-10-27 09:50:19bf286601fae0a332024b19cc5d73fd20Virustotal results 42 / 62 (67.74%) 74.125.205.138:443
2020-10-27 09:50:19bf286601fae0a332024b19cc5d73fd20Virustotal results 42 / 62 (67.74%) 74.125.205.138:443
2020-10-26 05:36:35b843c3f02573103d11fa3f27b301eca1n/a64.233.165.102:443
2020-10-26 05:36:35b843c3f02573103d11fa3f27b301eca1n/a64.233.165.102:443
2020-10-25 22:55:099708df839d349218b41bf0232eb35c0fVirustotal results 51 / 70 (72.86%) 64.233.165.139:443
2020-10-25 22:55:099708df839d349218b41bf0232eb35c0fVirustotal results 51 / 70 (72.86%) 64.233.165.139:443
2020-10-25 22:20:57859d7f3b36bba74f209c6452518572cdn/a64.233.165.102:443
2020-10-25 22:20:57859d7f3b36bba74f209c6452518572cdn/a64.233.165.102:443
2020-10-25 22:00:497d9e8367c683735bb52a10a7de258baan/a173.194.221.139:443
2020-10-25 22:00:497d9e8367c683735bb52a10a7de258baan/a173.194.221.139:443
2020-10-25 20:28:37539cd443a98e3c8649164e6ae8f037adn/a173.194.221.101:443
2020-10-25 20:28:37539cd443a98e3c8649164e6ae8f037adn/a173.194.221.101:443
2020-10-25 20:26:5658205c8ad4a98174c258ca90c0a44fd5Virustotal results 48 / 68 (70.59%) 64.233.161.138:443
2020-10-25 20:26:5658205c8ad4a98174c258ca90c0a44fd5Virustotal results 48 / 68 (70.59%) 64.233.161.138:443
2020-10-25 14:06:48ad919090ecd88f745d9c40460d7c3d1fn/a64.233.165.138:443
2020-10-25 14:06:48ad919090ecd88f745d9c40460d7c3d1fn/a64.233.165.138:443
2020-10-25 00:05:268bd06c87d780a175d505065a4cf83f76n/a173.194.73.138:443
2020-10-25 00:05:268bd06c87d780a175d505065a4cf83f76n/a173.194.73.138:443
2020-10-24 23:54:4989b9eb7fe0ce2028b3e39a0d7f6cb7cbn/a64.233.162.101:443
2020-10-24 23:54:4989b9eb7fe0ce2028b3e39a0d7f6cb7cbn/a64.233.162.101:443
2020-10-24 19:48:502dae1502cd919dad14dd7933fe836922n/a173.194.73.113:443
2020-10-24 19:48:502dae1502cd919dad14dd7933fe836922n/a173.194.73.113:443
2020-10-24 12:22:46b73add72b2e157b120b6f6462123a926Virustotal results 43 / 71 (60.56%) 64.233.162.139:443
2020-10-24 12:22:46b73add72b2e157b120b6f6462123a926Virustotal results 43 / 71 (60.56%) 64.233.162.139:443
2020-10-24 07:56:49aeb0d6b1099fa17d0226665045157f1fVirustotal results 47 / 62 (75.81%) 173.194.222.100:443
2020-10-24 07:56:49aeb0d6b1099fa17d0226665045157f1fVirustotal results 47 / 62 (75.81%) 173.194.222.100:443
2020-10-23 22:01:389ea75512d50807ddb2f7cf65ce1f44d1n/a173.194.222.113:443
2020-10-23 22:01:389ea75512d50807ddb2f7cf65ce1f44d1n/a173.194.222.113:443
2020-10-23 21:27:268a979ae312b67ccbc284588e39e7bbc7n/a64.233.165.113:443
2020-10-23 21:27:268a979ae312b67ccbc284588e39e7bbc7n/a64.233.165.113:443
2020-10-23 20:41:276bd342a86c98caaad5d9d2081d987a7an/a173.194.73.138:443
2020-10-23 20:41:276bd342a86c98caaad5d9d2081d987a7an/a173.194.73.138:443
2020-10-23 20:29:0763f714133147e7f08b76a34f77f21471n/a173.194.222.102:443
2020-10-23 20:29:0763f714133147e7f08b76a34f77f21471n/a173.194.222.102:443
2020-10-23 19:20:145a161856d8a472bee3de7ca256a733d0Virustotal results 44 / 61 (72.13%) 64.233.161.100:443
2020-10-23 19:20:145a161856d8a472bee3de7ca256a733d0Virustotal results 44 / 61 (72.13%) 64.233.161.100:443
2020-10-22 11:59:13cfcd4edd2a5c3212a649c90e8c28108fVirustotal results 38 / 69 (55.07%) 74.125.205.102:443
2020-10-22 11:59:13cfcd4edd2a5c3212a649c90e8c28108fVirustotal results 38 / 69 (55.07%) 74.125.205.102:443
2020-10-22 04:01:531ea097dac06a568e8b73d5931df71205Virustotal results 55 / 71 (77.46%) 108.177.14.139:443
2020-10-22 04:01:531ea097dac06a568e8b73d5931df71205Virustotal results 55 / 71 (77.46%) 108.177.14.139:443
2020-10-21 12:40:06e767f4a18f1fd62795b7657c5af25b94Virustotal results 45 / 69 (65.22%) 173.194.220.113:443
2020-10-21 12:40:06e767f4a18f1fd62795b7657c5af25b94Virustotal results 45 / 69 (65.22%) 173.194.220.113:443
2020-10-21 10:38:36cf1f24fb8868b9a2aefa040f6372110an/a64.233.165.138:443
2020-10-21 10:38:36cf1f24fb8868b9a2aefa040f6372110an/a64.233.165.138:443
2020-10-21 08:09:39ac4cd39c271ea76c7cfcc5c4ca2f6aebVirustotal results 49 / 71 (69.01%) 64.233.164.113:443
2020-10-21 08:09:39ac4cd39c271ea76c7cfcc5c4ca2f6aebVirustotal results 49 / 71 (69.01%) 64.233.164.113:443
2020-10-21 05:00:045959fb4fdac381625895c71b6aa82354Virustotal results 52 / 71 (73.24%) 64.233.165.101:443
2020-10-21 05:00:045959fb4fdac381625895c71b6aa82354Virustotal results 52 / 71 (73.24%) 64.233.165.101:443
2020-10-20 20:27:04296c19e924a55e9c543704a54b83bb83n/a64.233.165.95:443
2020-10-20 20:27:04296c19e924a55e9c543704a54b83bb83n/a64.233.165.95:443
2020-10-20 20:27:03296c19e924a55e9c543704a54b83bb83n/a173.194.73.95:443
2020-10-20 20:27:03296c19e924a55e9c543704a54b83bb83n/a173.194.73.95:443
2020-10-20 20:27:02296c19e924a55e9c543704a54b83bb83n/a64.233.164.139:443
2020-10-20 20:27:02296c19e924a55e9c543704a54b83bb83n/a64.233.164.139:443
2020-10-20 20:20:31246811115e42c1e330c6b2cc779f1314Virustotal results 41 / 71 (57.75%) 64.233.163.138:443
2020-10-20 20:20:31246811115e42c1e330c6b2cc779f1314Virustotal results 41 / 71 (57.75%) 64.233.163.138:443
2020-10-20 12:07:06d83b97357d25de17ce7753c358a6ad84Virustotal results 50 / 69 (72.46%) 173.194.220.139:443
2020-10-20 12:07:06d83b97357d25de17ce7753c358a6ad84Virustotal results 50 / 69 (72.46%) 173.194.220.139:443
2020-10-20 09:31:47cf58effcb1d31dfa9e075ccebc18b889Virustotal results 41 / 68 (60.29%) 173.194.73.113:443
2020-10-20 09:31:47cf58effcb1d31dfa9e075ccebc18b889Virustotal results 41 / 68 (60.29%) 173.194.73.113:443
2020-10-20 01:10:066de9f7d281407ea5506c5220d9869a6cVirustotal results 48 / 68 (70.59%) 64.233.161.100:443
2020-10-20 01:10:066de9f7d281407ea5506c5220d9869a6cVirustotal results 48 / 68 (70.59%) 64.233.161.100:443
2020-10-20 00:09:585e8cdcd0c462df5d08c29a92452e3df8Virustotal results 50 / 70 (71.43%) 64.233.161.102:443
2020-10-20 00:09:585e8cdcd0c462df5d08c29a92452e3df8Virustotal results 50 / 70 (71.43%) 64.233.161.102:443
2020-10-19 22:42:184ef80a44197d7e37f1d995963758fee2Virustotal results 54 / 71 (76.06%) 209.85.233.100:443
2020-10-19 22:42:184ef80a44197d7e37f1d995963758fee2Virustotal results 54 / 71 (76.06%) 209.85.233.100:443
2020-10-19 21:55:153ddc7e243aa3c841a6ad02b9a7cd8249Virustotal results 56 / 69 (81.16%) 173.194.222.113:443
2020-10-19 21:55:153ddc7e243aa3c841a6ad02b9a7cd8249Virustotal results 56 / 69 (81.16%) 173.194.222.113:443
2020-10-19 19:48:0213ccdcc6a707010adfb9b08fcf838df6Virustotal results 52 / 71 (73.24%) 64.233.163.113:443
2020-10-19 19:48:0213ccdcc6a707010adfb9b08fcf838df6Virustotal results 52 / 71 (73.24%) 64.233.163.113:443
2020-10-19 14:21:26beba8fbcc297d2abdcb58fc1af743d77n/a173.194.73.113:443
2020-10-19 14:21:26beba8fbcc297d2abdcb58fc1af743d77n/a173.194.73.113:443
2020-10-19 09:58:40bb7325a7a8d0e4f6fea479a7e3543477Virustotal results 55 / 70 (78.57%) 64.233.163.102:443
2020-10-19 09:58:40bb7325a7a8d0e4f6fea479a7e3543477Virustotal results 55 / 70 (78.57%) 64.233.163.102:443
2020-10-19 07:08:00b961a1b4d8090f242ebd68718177178bn/a64.233.165.102:443
2020-10-19 07:08:00b961a1b4d8090f242ebd68718177178bn/a64.233.165.102:443
2020-10-18 21:07:44ad8adf57cc6e40a4dcf24455037abd94n/a173.194.220.100:443
2020-10-18 21:07:44ad8adf57cc6e40a4dcf24455037abd94n/a173.194.220.100:443
2020-10-18 20:54:39acc980a35efcb5dddce6d71c02138db9n/a64.233.162.102:443
2020-10-18 20:54:39acc980a35efcb5dddce6d71c02138db9n/a64.233.162.102:443
2020-10-18 20:00:10861c576e20a6b2015515d671a97367f4n/a64.233.162.101:443
2020-10-18 20:00:10861c576e20a6b2015515d671a97367f4n/a64.233.162.101:443
2020-10-18 19:01:353d559fcd37dc542821567d3fd20d7ab0n/a64.233.162.138:443
2020-10-18 19:01:353d559fcd37dc542821567d3fd20d7ab0n/a64.233.162.138:443
2020-10-18 18:44:5939d0b8df66305e95e85406b03e6ea9bcn/a173.194.222.101:443
2020-10-18 18:44:5939d0b8df66305e95e85406b03e6ea9bcn/a173.194.222.101:443
2020-10-18 18:30:351e9625c661773864a239b572b0f02d24n/a64.233.163.102:443
2020-10-18 18:30:351e9625c661773864a239b572b0f02d24n/a64.233.163.102:443
2020-10-18 18:22:401f364d49c07faaf123b15d0f08890f6aVirustotal results 37 / 71 (52.11%) 64.233.165.100:443
2020-10-18 18:22:401f364d49c07faaf123b15d0f08890f6aVirustotal results 37 / 71 (52.11%) 64.233.165.100:443
2020-10-17 20:55:452bf2fda10408f9ddb9e545ffdca8b888n/a209.85.233.138:443
2020-10-17 20:55:452bf2fda10408f9ddb9e545ffdca8b888n/a209.85.233.138:443
2020-10-17 19:23:37145e3ae4ab28997b7f279676aeb082een/a173.194.220.102:443
2020-10-17 19:23:37145e3ae4ab28997b7f279676aeb082een/a173.194.220.102:443
2020-10-16 22:14:2473d495281706255ddd9fa46cd60a2df8Virustotal results 51 / 71 (71.83%) 64.233.161.102:443
2020-10-16 22:14:2473d495281706255ddd9fa46cd60a2df8Virustotal results 51 / 71 (71.83%) 64.233.161.102:443
2020-10-16 21:53:495aa11909d441ebbff89fa17362922680Virustotal results 55 / 70 (78.57%) 173.194.222.113:443
2020-10-16 21:53:495aa11909d441ebbff89fa17362922680Virustotal results 55 / 70 (78.57%) 173.194.222.113:443
2020-10-16 19:24:5215850e0b229c9f908ca4887b2354e9fbVirustotal results 58 / 70 (82.86%) 64.233.165.138:443
2020-10-16 19:24:5215850e0b229c9f908ca4887b2354e9fbVirustotal results 58 / 70 (82.86%) 64.233.165.138:443

# of entries: 100 (max: 100)