JA3 Fingerprints

You can find further information about the JA3 fingerprint 1712287800ac91b34cadd5884ce85568, including the corresponding malware samples as well as the associated botnet C&Cs.

Database Entry


JA3 Fingerprint:1712287800ac91b34cadd5884ce85568
First seen:2017-08-28 16:01:59 UTC
Last seen:2021-07-28 14:16:00 UTC
Status:Blacklisted
Malware samples:1'755
Destination IPs:660
Malware:TorrentLocker -
Listing date:2018-11-14 12:43:09

Malware Samples


The table below documents all malware samples associated with this JA3 Fingerprint.

Timestamp (UTC)Malware Sample (MD5 hash)VTBotnet C&C (IP:port)
2024-04-13 11:21:387f389e5ea6a65b338cab72185fda9d6cn/a171.25.193.9:80
2024-04-07 05:19:558a29661590ec6b344b02158a6f70d26cn/a171.25.193.9:80
2024-03-08 20:49:22bcc7b2bb44660d8d6f89a50296748405n/a86.59.21.38:443
2024-03-08 20:49:22bcc7b2bb44660d8d6f89a50296748405n/a171.25.193.9:80
2024-02-06 14:24:10de6bde5ff9fdfd6333fd42823cd8e23fn/a193.23.244.244:443
2024-02-06 14:24:10de6bde5ff9fdfd6333fd42823cd8e23fn/a86.59.21.38:443
2024-02-06 12:11:57cf53cb18d7591acd5babcf47972fd82an/a171.25.193.9:80
2024-02-06 12:11:57cf53cb18d7591acd5babcf47972fd82an/a193.23.244.244:443
2024-02-06 11:42:59cc87b74e3933af6461c984434941c9f0n/a193.23.244.244:443
2024-02-06 11:42:58cc87b74e3933af6461c984434941c9f0n/a171.25.193.9:80
2023-12-17 20:32:58a8feaa9e58df9a7f26fd28edfc302fabn/a193.23.244.244:443
2023-12-17 20:32:58a8feaa9e58df9a7f26fd28edfc302fabn/a86.59.21.38:443
2023-12-17 20:32:58a8feaa9e58df9a7f26fd28edfc302fabn/a171.25.193.9:80
2023-07-21 06:03:09a592551cc05f9ece80e4dcdc8d2a12d2n/a86.59.21.38:443
2023-07-21 06:03:09a592551cc05f9ece80e4dcdc8d2a12d2n/a171.25.193.9:80
2023-07-21 06:03:08a592551cc05f9ece80e4dcdc8d2a12d2n/a193.23.244.244:443
2023-07-21 04:15:55a010980136ed31e486a6a57ea1d1c09an/a86.59.21.38:443
2023-07-21 04:15:55a010980136ed31e486a6a57ea1d1c09an/a171.25.193.9:80
2023-07-21 04:15:55a010980136ed31e486a6a57ea1d1c09an/a193.23.244.244:443
2023-05-26 13:19:392c0c751a53c46348ce375a72574e826cVirustotal results 61 / 71 (85.92%) 86.59.21.38:443
2023-05-26 13:19:392c0c751a53c46348ce375a72574e826cVirustotal results 61 / 71 (85.92%) 171.25.193.9:80
2023-05-20 17:18:306e1c4df1e7f79108c6779482f9de799fVirustotal results 57 / 71 (80.28%) 86.59.21.38:443
2023-05-20 17:18:306e1c4df1e7f79108c6779482f9de799fVirustotal results 57 / 71 (80.28%) 193.23.244.244:443
2023-05-14 17:32:144fe819ea66f057a2884d48855e52719dVirustotal results 50 / 70 (71.43%) 193.23.244.244:443
2023-05-14 17:32:144fe819ea66f057a2884d48855e52719dVirustotal results 50 / 70 (71.43%) 171.25.193.9:80
2023-05-14 17:32:144fe819ea66f057a2884d48855e52719dVirustotal results 50 / 70 (71.43%) 86.59.21.38:443
2023-04-29 00:42:12a4740596a9ded515b6362a470c2d07cbn/a171.25.193.9:80
2023-04-29 00:42:12a4740596a9ded515b6362a470c2d07cbn/a193.23.244.244:443
2023-04-27 04:34:50a147d4262378f4fa317b9d1ee7647446n/a171.25.193.9:80
2023-04-27 04:34:50a147d4262378f4fa317b9d1ee7647446n/a86.59.21.38:443
2023-04-22 20:32:23cab94f40bbc11e985ce0f2ccc7a2d3bdn/a193.23.244.244:443
2023-04-22 20:32:23cab94f40bbc11e985ce0f2ccc7a2d3bdn/a171.25.193.9:80
2023-04-22 20:32:22cab94f40bbc11e985ce0f2ccc7a2d3bdn/a86.59.21.38:443
2023-04-22 00:51:27af470789f7fa2fe739eb6f559b96be16n/a171.25.193.9:80
2023-04-22 00:51:27af470789f7fa2fe739eb6f559b96be16n/a193.23.244.244:443
2023-04-20 12:00:002d7f6916fd16a9ccbaf2f350e32c5e96Virustotal results 41 / 70 (58.57%) 193.23.244.244:443
2023-04-20 12:00:002d7f6916fd16a9ccbaf2f350e32c5e96Virustotal results 41 / 70 (58.57%) 171.25.193.9:80
2023-04-15 19:11:04a53ff802e223119db444ff8232216ac2n/a171.25.193.9:80
2023-04-15 19:11:04a53ff802e223119db444ff8232216ac2n/a193.23.244.244:443
2023-04-15 19:11:04a53ff802e223119db444ff8232216ac2n/a86.59.21.38:443
2023-04-14 04:56:28ce136af8a382332d8b752563df89ddb1n/a193.23.244.244:443
2023-04-10 19:52:14a9cbea858fa2bc9270acbee5c0105ed4n/a86.59.21.38:443
2023-04-10 19:52:14a9cbea858fa2bc9270acbee5c0105ed4n/a193.23.244.244:443
2023-04-10 05:35:08d95fe2c762176d1dd63df9b57a7d893en/a193.23.244.244:443
2023-04-10 05:35:08d95fe2c762176d1dd63df9b57a7d893en/a86.59.21.38:443
2023-04-05 20:19:52a7d02fe2c45eb72e3b4a6a2b4dac6a78n/a193.23.244.244:443
2023-04-05 20:19:52a7d02fe2c45eb72e3b4a6a2b4dac6a78n/a86.59.21.38:443
2023-04-05 20:19:52a7d02fe2c45eb72e3b4a6a2b4dac6a78n/a171.25.193.9:80
2023-03-31 23:25:29a47e8f7ad86a4e06845af1e66ff6b78dn/a193.23.244.244:443
2023-03-31 23:25:29a47e8f7ad86a4e06845af1e66ff6b78dn/a86.59.21.38:443
2023-03-31 23:25:29a47e8f7ad86a4e06845af1e66ff6b78dn/a171.25.193.9:80
2023-03-31 11:51:28a1bc9d54b896499753cde7a03b354222n/a86.59.21.38:443
2023-03-31 11:51:28a1bc9d54b896499753cde7a03b354222n/a171.25.193.9:80
2023-02-16 13:11:52d7a72364d96c55cfd1b3680f3dad0521n/a86.59.21.38:443
2023-02-16 13:11:52d7a72364d96c55cfd1b3680f3dad0521n/a193.23.244.244:443
2023-02-11 21:58:43a8c185a6e210aa955ff10de0c4039b9dn/a171.25.193.9:80
2023-02-11 21:58:43a8c185a6e210aa955ff10de0c4039b9dn/a86.59.21.38:443
2023-02-11 21:58:43a8c185a6e210aa955ff10de0c4039b9dn/a193.23.244.244:443
2023-02-11 05:06:42a1006dcf92949b674e548d0207966bben/a171.25.193.9:80
2023-02-11 05:06:42a1006dcf92949b674e548d0207966bben/a193.23.244.244:443
2023-02-04 23:57:12a68bfbbf35c08b2244ce30ccfa96e0bfn/a86.59.21.38:443
2023-02-04 23:57:12a68bfbbf35c08b2244ce30ccfa96e0bfn/a193.23.244.244:443
2023-01-27 21:45:55bf41655463503e527245e08903e5be4fn/a86.59.21.38:443
2023-01-27 21:45:55bf41655463503e527245e08903e5be4fn/a171.25.193.9:80
2023-01-27 21:45:55bf41655463503e527245e08903e5be4fn/a193.23.244.244:443
2023-01-23 06:09:36ab5918acb28cc1261059cc4856be8178n/a86.59.21.38:443
2023-01-23 06:09:36ab5918acb28cc1261059cc4856be8178n/a171.25.193.9:80
2023-01-17 15:37:01bc1b693692dcafb4a933fcae304e06ffn/a171.25.193.9:80
2023-01-15 16:53:07a2830bb88921b957da4ce4bd00a24349n/a171.25.193.9:80
2023-01-15 16:53:07a2830bb88921b957da4ce4bd00a24349n/a86.59.21.38:443
2023-01-15 16:53:07a2830bb88921b957da4ce4bd00a24349n/a193.23.244.244:443
2023-01-09 10:25:39aa3098069073187a2a99c8144721ec4dn/a171.25.193.9:80
2023-01-08 04:51:35ce2f9953cf0f8ccf4d646bf5b5c3d0e0n/a171.25.193.9:80
2023-01-07 18:31:35a04d683f684548e5e08b7fd8df5741bfn/a171.25.193.9:80
2023-01-05 19:16:55b2753d9839ad125a625ed1414733e421n/a193.23.244.244:443
2023-01-05 19:16:55b2753d9839ad125a625ed1414733e421n/a86.59.21.38:443
2023-01-05 19:16:55b2753d9839ad125a625ed1414733e421n/a171.25.193.9:80
2023-01-04 09:13:10cff803de0f508c5a32507e8bc4f356bdn/a86.59.21.38:443
2023-01-04 09:13:10cff803de0f508c5a32507e8bc4f356bdn/a193.23.244.244:443
2022-12-30 08:55:58ea9db48f2ec3fb018d4fefad50d9b681n/a86.59.21.38:443
2022-12-30 08:55:58ea9db48f2ec3fb018d4fefad50d9b681n/a193.23.244.244:443
2022-12-26 18:18:35b85b94e02a497407e3ae78aaa0b41c0en/a193.23.244.244:443
2022-12-26 18:18:35b85b94e02a497407e3ae78aaa0b41c0en/a86.59.21.38:443
2022-12-10 18:18:23516b1821c9492c5223315b9f08f67f95n/a171.25.193.9:80
2022-12-03 17:45:410d4357ffb5f8bd0f7a3a5abb02b5437an/a128.31.0.39:9101
2022-11-19 18:03:04d4bfc9f1b1ca0cd77e6cd05c674a79fan/a193.23.244.244:443
2022-11-19 18:03:04d4bfc9f1b1ca0cd77e6cd05c674a79fan/a171.25.193.9:80
2022-10-25 23:53:16d3b96abb12803f173a52174925e04613n/a171.25.193.9:80
2022-10-25 17:07:37bdca95ff5bc8bfc80b8898f709db24fdn/a171.25.193.9:80
2022-10-25 17:07:37bdca95ff5bc8bfc80b8898f709db24fdn/a193.23.244.244:443
2022-10-25 17:07:37bdca95ff5bc8bfc80b8898f709db24fdn/a86.59.21.38:443
2022-10-25 13:30:22b66cfbe60072d173a63e0622b0c14071n/a171.25.193.9:80
2022-10-25 13:30:22b66cfbe60072d173a63e0622b0c14071n/a86.59.21.38:443
2022-10-11 03:38:46a44ee2032ffc9c361f112f62b2d3a3e0n/a86.59.21.38:443
2022-10-11 03:38:46a44ee2032ffc9c361f112f62b2d3a3e0n/a171.25.193.9:80
2022-10-11 03:38:46a44ee2032ffc9c361f112f62b2d3a3e0n/a128.31.0.39:9101
2022-09-28 08:17:58a141ff364f528637cbb7fe5e50476d93n/a193.23.244.244:443
2022-09-28 08:17:57a141ff364f528637cbb7fe5e50476d93n/a171.25.193.9:80
2022-09-28 08:17:57a141ff364f528637cbb7fe5e50476d93n/a86.59.21.38:443
2022-09-26 14:07:22b76955b730647f0e5e0e0e6c7a323a36n/a171.25.193.9:80

# of entries: 100 (max: 100)