JA3 Fingerprints

You can find further information about the JA3 fingerprint 1fe4c7a3544eb27afec2adfb3a3dbf60, including the corresponding malware samples as well as the associated botnet C&Cs.

Database Entry


JA3 Fingerprint:1fe4c7a3544eb27afec2adfb3a3dbf60
First seen:2018-03-11 19:23:08 UTC
Last seen:2021-08-09 11:42:58 UTC
Status:Blacklisted
Malware samples:6'379
Destination IPs:1'605
Malware:Tofsee -
Listing date:2020-01-09 14:18:54

Malware Samples


The table below documents all malware samples associated with this JA3 Fingerprint.

Timestamp (UTC)Malware Sample (MD5 hash)VTBotnet C&C (IP:port)
2024-04-15 23:18:5529d00d80eb6bacf57cc012065243bb98Virustotal results 49 / 70 (70.00%) 124.237.225.21:443
2024-03-05 01:24:25092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 193.246.48.163:443
2024-03-05 01:24:25092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 123.125.84.228:443
2024-03-05 01:24:25092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 193.246.48.179:443
2024-03-05 01:24:25092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 118.26.32.95:443
2024-03-05 01:24:25092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 122.190.65.153:443
2024-03-05 01:24:25092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 118.26.32.29:443
2024-03-05 01:24:25092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 110.242.72.74:443
2024-03-05 01:24:25092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 95.100.232.223:443
2024-03-05 01:24:25092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 116.211.202.129:443
2024-03-05 01:24:25092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 123.126.131.45:443
2024-03-05 01:24:24092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 123.151.108.7:443
2024-03-05 01:24:24092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 111.63.147.168:443
2024-03-05 01:24:24092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 23.52.60.129:443
2024-03-05 01:24:24092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 111.48.118.157:443
2024-03-05 01:24:24092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 124.237.225.134:443
2024-03-05 01:24:24092f83200c197dd7e2b593d5a011eb05Virustotal results 7 / 71 (9.86%) 118.26.120.1:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a123.151.108.7:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a124.237.225.134:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a124.237.225.21:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a111.13.235.63:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a111.48.118.157:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a104.77.23.161:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a104.77.38.204:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a114.119.175.88:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a122.190.65.153:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a125.39.121.6:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a118.26.120.3:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a110.242.72.5:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a118.26.32.29:443
2024-02-29 12:07:42b8aa3aea1d188da126dd2b4ef5cb934bn/a118.26.34.93:443
2024-02-29 12:07:41b8aa3aea1d188da126dd2b4ef5cb934bn/a118.26.32.95:443
2024-02-29 12:07:41b8aa3aea1d188da126dd2b4ef5cb934bn/a193.246.48.179:443
2024-02-29 12:07:41b8aa3aea1d188da126dd2b4ef5cb934bn/a110.242.72.74:443
2024-02-29 12:07:41b8aa3aea1d188da126dd2b4ef5cb934bn/a193.247.41.9:443
2024-02-29 12:07:41b8aa3aea1d188da126dd2b4ef5cb934bn/a193.246.48.163:443
2024-02-29 12:07:41b8aa3aea1d188da126dd2b4ef5cb934bn/a123.125.84.228:443
2024-02-28 20:31:31a4fdb1ca636f9a87033c5596aff571efn/a123.125.84.228:443
2024-02-28 20:31:31a4fdb1ca636f9a87033c5596aff571efn/a124.237.225.134:443
2024-02-28 20:31:31a4fdb1ca636f9a87033c5596aff571efn/a193.246.48.163:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a124.237.225.7:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a118.26.34.91:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a193.246.48.179:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a104.77.23.161:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a114.119.175.88:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a118.26.32.95:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a111.48.118.157:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a110.242.72.74:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a111.48.136.169:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a193.247.41.9:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a111.13.235.63:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a122.190.65.153:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a123.151.108.7:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a104.77.38.204:443
2024-02-28 20:31:30a4fdb1ca636f9a87033c5596aff571efn/a118.26.32.29:443
2024-02-27 19:04:53a28b17a88d75a80ed8b0f8835d9e286fn/a123.125.84.228:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a193.246.48.179:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a118.26.120.3:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a118.26.120.1:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a104.84.72.10:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a114.119.175.88:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a124.237.225.21:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a23.53.195.37:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a124.237.225.7:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a118.26.32.95:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a125.39.121.6:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a118.26.34.91:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a104.77.38.204:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a118.26.32.29:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a118.26.34.93:443
2024-02-27 19:04:52a28b17a88d75a80ed8b0f8835d9e286fn/a104.77.23.161:443
2024-02-27 19:04:51a28b17a88d75a80ed8b0f8835d9e286fn/a124.237.225.134:443
2024-02-27 19:04:51a28b17a88d75a80ed8b0f8835d9e286fn/a80.67.82.234:443
2024-02-27 19:04:51a28b17a88d75a80ed8b0f8835d9e286fn/a193.246.48.163:443
2024-02-27 19:04:51a28b17a88d75a80ed8b0f8835d9e286fn/a122.190.65.153:443
2024-02-27 19:04:51a28b17a88d75a80ed8b0f8835d9e286fn/a110.242.72.74:443
2024-02-27 19:04:51a28b17a88d75a80ed8b0f8835d9e286fn/a123.126.131.45:443
2024-02-27 19:04:51a28b17a88d75a80ed8b0f8835d9e286fn/a116.211.202.129:443
2024-02-20 21:28:1535caafecc5e884e66e8f960b12f623f0n/a18.239.86.214:443
2024-02-20 21:28:1535caafecc5e884e66e8f960b12f623f0n/a52.213.146.194:443
2024-02-19 12:30:322324725878d1e04ad98ac696d90ba5c8n/a203.205.254.103:443
2024-01-24 19:11:163ca3b5b509b76664eacfda0a17972e63Virustotal results 40 / 70 (57.14%) 13.107.136.10:443
2024-01-24 19:11:163ca3b5b509b76664eacfda0a17972e63Virustotal results 40 / 70 (57.14%) 121.196.216.111:443
2024-01-24 19:11:163ca3b5b509b76664eacfda0a17972e63Virustotal results 40 / 70 (57.14%) 104.20.20.20:443
2024-01-13 20:22:05c029b6efec48cc5205d1257860d49d3bn/a111.48.118.157:443
2024-01-11 15:41:45b80762da3a569b69c99f1dc8caec4146n/a124.237.225.21:443
2024-01-11 03:31:279f287f723645ed5bfffa8566a95c0addn/a64.15.159.202:443
2024-01-09 06:29:23a03ed2cfed3eb2dee1c871a6b308b89bn/a111.48.118.157:443
2024-01-06 04:23:376ff9071707095e4b1438e4b8d96aa461Virustotal results 30 / 69 (43.48%) 18.165.183.16:443
2024-01-06 04:23:376ff9071707095e4b1438e4b8d96aa461Virustotal results 30 / 69 (43.48%) 18.197.209.74:443
2023-12-03 22:15:241a2932cd09fc32638081c447f7a1b9d2Virustotal results 33 / 72 (45.83%) 146.75.116.194:443
2023-12-03 22:15:241a2932cd09fc32638081c447f7a1b9d2Virustotal results 33 / 72 (45.83%) 52.84.45.115:443
2023-12-03 22:15:241a2932cd09fc32638081c447f7a1b9d2Virustotal results 33 / 72 (45.83%) 104.18.40.179:443
2023-12-03 22:15:241a2932cd09fc32638081c447f7a1b9d2Virustotal results 33 / 72 (45.83%) 104.18.40.110:443
2023-12-03 22:15:241a2932cd09fc32638081c447f7a1b9d2Virustotal results 33 / 72 (45.83%) 204.144.181.169:443
2023-12-03 22:15:231a2932cd09fc32638081c447f7a1b9d2Virustotal results 33 / 72 (45.83%) 199.232.208.194:443
2023-12-03 22:15:231a2932cd09fc32638081c447f7a1b9d2Virustotal results 33 / 72 (45.83%) 67.202.44.235:443
2023-12-03 22:15:231a2932cd09fc32638081c447f7a1b9d2Virustotal results 33 / 72 (45.83%) 104.18.40.168:443
2023-12-03 22:15:231a2932cd09fc32638081c447f7a1b9d2Virustotal results 33 / 72 (45.83%) 13.107.43.14:443
2023-12-03 22:15:231a2932cd09fc32638081c447f7a1b9d2Virustotal results 33 / 72 (45.83%) 67.199.248.10:443

# of entries: 100 (max: 100)