JA3 Fingerprints

You can find further information about the JA3 fingerprint 3d89c0dfb1fa44911b8fa7523ef8dedb, including the corresponding malware samples as well as the associated botnet C&Cs.

Database Entry


JA3 Fingerprint:3d89c0dfb1fa44911b8fa7523ef8dedb
First seen:2017-07-15 04:23:45 UTC
Last seen:2021-02-01 18:23:25 UTC
Status:Blacklisted
Malware samples:7'441
Destination IPs:2'161
Malware:Adware
Listing date:2018-11-14 12:46:40

Malware Samples


The table below documents all malware samples associated with this JA3 Fingerprint.

Timestamp (UTC)Malware Sample (MD5 hash)VTBotnet C&C (IP:port)
2024-03-13 05:46:41aa3f3c221c1daa7444d5265aa261f39bn/a142.250.203.99:443
2024-03-13 05:46:41aa3f3c221c1daa7444d5265aa261f39bn/a142.250.203.110:443
2024-03-13 05:46:41aa3f3c221c1daa7444d5265aa261f39bn/a172.217.168.35:443
2024-03-13 05:46:41aa3f3c221c1daa7444d5265aa261f39bn/a172.217.168.36:443
2024-02-09 00:33:270dd55809563a1fc365d55ddc09d8035bVirustotal results 4 / 66 (6.06%) 43.135.106.77:443
2024-01-28 13:00:3206efc3fc4fb01ccdc9ebf48a2b6efe95Virustotal results 1 / 66 (1.52%) 142.250.178.136:443
2024-01-28 13:00:3206efc3fc4fb01ccdc9ebf48a2b6efe95Virustotal results 1 / 66 (1.52%) 188.114.97.2:443
2024-01-28 13:00:3206efc3fc4fb01ccdc9ebf48a2b6efe95Virustotal results 1 / 66 (1.52%) 34.195.2.150:443
2024-01-28 13:00:3206efc3fc4fb01ccdc9ebf48a2b6efe95Virustotal results 1 / 66 (1.52%) 34.199.190.172:443
2023-12-27 22:14:44a696b8ecdc26c54abee0fbf1aeeffa4cVirustotal results 32 / 72 (44.44%) 172.217.168.67:443
2023-12-27 22:14:44a696b8ecdc26c54abee0fbf1aeeffa4cVirustotal results 32 / 72 (44.44%) 142.250.203.110:443
2023-12-27 22:14:44a696b8ecdc26c54abee0fbf1aeeffa4cVirustotal results 32 / 72 (44.44%) 172.217.168.4:443
2023-12-27 22:14:44a696b8ecdc26c54abee0fbf1aeeffa4cVirustotal results 32 / 72 (44.44%) 216.58.215.227:443
2023-12-04 15:58:10ae2b5a3113aa6156f606ab752fbc4633n/a172.217.23.110:443
2023-12-04 15:58:10ae2b5a3113aa6156f606ab752fbc4633n/a142.250.186.131:443
2023-12-04 15:58:10ae2b5a3113aa6156f606ab752fbc4633n/a104.248.5.244:443
2023-12-04 15:58:10ae2b5a3113aa6156f606ab752fbc4633n/a142.250.185.67:443
2023-12-04 15:58:10ae2b5a3113aa6156f606ab752fbc4633n/a142.250.181.238:443
2023-12-04 15:58:10ae2b5a3113aa6156f606ab752fbc4633n/a142.250.186.100:443
2023-12-04 15:58:10ae2b5a3113aa6156f606ab752fbc4633n/a142.250.186.142:443
2023-12-04 15:58:10ae2b5a3113aa6156f606ab752fbc4633n/a172.217.18.99:443
2023-12-04 05:29:2804fde7575b7625a0aa75143572c3c32eVirustotal results 24 / 71 (33.80%) 172.217.168.46:443
2023-12-04 05:29:2704fde7575b7625a0aa75143572c3c32eVirustotal results 24 / 71 (33.80%) 142.250.203.110:443
2023-12-04 05:29:2704fde7575b7625a0aa75143572c3c32eVirustotal results 24 / 71 (33.80%) 216.58.215.228:443
2023-12-04 05:29:2704fde7575b7625a0aa75143572c3c32eVirustotal results 24 / 71 (33.80%) 216.58.215.227:443
2023-12-04 05:29:2704fde7575b7625a0aa75143572c3c32eVirustotal results 24 / 71 (33.80%) 172.217.168.14:443
2023-12-04 05:29:2704fde7575b7625a0aa75143572c3c32eVirustotal results 24 / 71 (33.80%) 142.250.203.99:443
2023-12-03 20:40:22097788bface5b8c692cd17a0cf88b3e1n/a142.250.203.106:443
2023-12-03 20:40:22097788bface5b8c692cd17a0cf88b3e1n/a104.18.10.207:443
2023-12-03 20:40:21097788bface5b8c692cd17a0cf88b3e1n/a142.250.203.98:443
2023-12-03 20:40:21097788bface5b8c692cd17a0cf88b3e1n/a142.250.203.100:443
2023-12-03 20:40:21097788bface5b8c692cd17a0cf88b3e1n/a172.217.168.3:443
2023-12-03 20:40:21097788bface5b8c692cd17a0cf88b3e1n/a142.250.203.104:443
2023-12-03 20:40:21097788bface5b8c692cd17a0cf88b3e1n/a172.66.43.102:443
2023-12-03 20:40:21097788bface5b8c692cd17a0cf88b3e1n/a157.240.17.15:443
2023-12-02 23:50:050173ad3994831369a9916165153c581eVirustotal results 31 / 71 (43.66%) 142.250.179.195:443
2023-12-02 23:50:050173ad3994831369a9916165153c581eVirustotal results 31 / 71 (43.66%) 142.250.179.174:443
2023-12-02 23:50:040173ad3994831369a9916165153c581eVirustotal results 31 / 71 (43.66%) 142.251.36.35:443
2023-12-02 23:50:040173ad3994831369a9916165153c581eVirustotal results 31 / 71 (43.66%) 142.251.39.100:443
2023-12-02 23:50:040173ad3994831369a9916165153c581eVirustotal results 31 / 71 (43.66%) 216.58.208.110:443
2023-10-04 00:09:22b07c575a06c797aa35d46ad026e9b394n/a216.58.215.228:443
2023-10-04 00:09:22b07c575a06c797aa35d46ad026e9b394n/a142.250.203.99:443
2023-10-04 00:09:22b07c575a06c797aa35d46ad026e9b394n/a104.26.7.37:443
2023-10-04 00:09:21b07c575a06c797aa35d46ad026e9b394n/a172.217.168.14:443
2023-10-04 00:09:21b07c575a06c797aa35d46ad026e9b394n/a142.250.203.110:443
2023-09-07 04:12:501a9dd216cce210072405c8c6a1e8dd48Virustotal results 0 / 69 (0.00%) 183.239.106.42:443
2023-09-07 04:12:501a9dd216cce210072405c8c6a1e8dd48Virustotal results 0 / 69 (0.00%) 58.216.15.134:443
2023-09-07 04:12:501a9dd216cce210072405c8c6a1e8dd48Virustotal results 0 / 69 (0.00%) 115.182.47.23:443
2023-09-07 04:12:501a9dd216cce210072405c8c6a1e8dd48Virustotal results 0 / 69 (0.00%) 42.236.73.41:443
2023-09-07 04:12:501a9dd216cce210072405c8c6a1e8dd48Virustotal results 0 / 69 (0.00%) 101.198.192.8:443
2023-09-02 06:00:47b9cb4123e887fa686ebbb1cfe2a64ef7n/a67.227.199.20:443
2023-08-31 23:09:233367ce0fbe2d824ac22b3e0f20681dd8n/a172.217.168.35:443
2023-08-31 23:09:233367ce0fbe2d824ac22b3e0f20681dd8n/a172.217.168.46:443
2023-08-31 23:09:233367ce0fbe2d824ac22b3e0f20681dd8n/a216.58.215.227:443
2023-08-31 23:09:233367ce0fbe2d824ac22b3e0f20681dd8n/a142.250.203.100:443
2023-08-31 23:09:233367ce0fbe2d824ac22b3e0f20681dd8n/a142.250.203.110:443
2023-08-31 23:09:223367ce0fbe2d824ac22b3e0f20681dd8n/a172.217.168.65:443
2023-08-25 10:14:436324bdc47862a03e7d2bdaba0c6024c3n/a142.250.179.195:443
2023-08-25 10:14:436324bdc47862a03e7d2bdaba0c6024c3n/a142.251.36.35:443
2023-08-25 10:14:436324bdc47862a03e7d2bdaba0c6024c3n/a142.250.179.174:443
2023-08-25 10:14:436324bdc47862a03e7d2bdaba0c6024c3n/a216.58.208.110:443
2023-08-25 10:14:436324bdc47862a03e7d2bdaba0c6024c3n/a142.251.39.100:443
2023-07-28 02:43:102cc77b44f665c5b5f919761b63a561den/a34.102.136.180:443
2023-07-26 10:21:593a4ee2a47604184b6f954f6cb9df7513n/a216.58.215.227:443
2023-07-26 10:21:593a4ee2a47604184b6f954f6cb9df7513n/a216.58.215.234:443
2023-07-26 10:21:583a4ee2a47604184b6f954f6cb9df7513n/a172.217.168.46:443
2023-07-25 00:46:1845d032e1495fe993221af2f89cedc1cen/a172.217.168.46:443
2023-07-25 00:46:1745d032e1495fe993221af2f89cedc1cen/a172.217.168.67:443
2023-07-25 00:46:1745d032e1495fe993221af2f89cedc1cen/a172.217.168.78:443
2023-07-25 00:46:1745d032e1495fe993221af2f89cedc1cen/a216.58.215.228:443
2023-07-22 10:37:510887aa43ead9ae6b50ca2bc464cface4n/a157.240.17.15:443
2023-07-22 10:37:510887aa43ead9ae6b50ca2bc464cface4n/a157.240.17.35:443
2023-07-12 10:58:46355b0d6aa5992163aac6ba761980c61fn/a216.58.215.227:443
2023-07-12 10:58:46355b0d6aa5992163aac6ba761980c61fn/a172.217.168.14:443
2023-07-12 10:58:46355b0d6aa5992163aac6ba761980c61fn/a172.217.168.68:443
2023-07-11 22:30:354de0995ee2d56926fadbb3dacc6f1642n/a142.250.189.3:443
2023-07-11 22:30:354de0995ee2d56926fadbb3dacc6f1642n/a142.250.72.227:443
2023-07-11 22:30:354de0995ee2d56926fadbb3dacc6f1642n/a142.250.176.14:443
2023-07-11 22:30:354de0995ee2d56926fadbb3dacc6f1642n/a142.250.176.3:443
2023-07-11 22:30:354de0995ee2d56926fadbb3dacc6f1642n/a172.217.14.110:443
2023-07-11 22:30:354de0995ee2d56926fadbb3dacc6f1642n/a142.250.72.174:443
2023-07-11 22:30:344de0995ee2d56926fadbb3dacc6f1642n/a142.250.217.142:443
2023-07-11 22:30:344de0995ee2d56926fadbb3dacc6f1642n/a172.217.14.67:443
2023-07-11 22:30:344de0995ee2d56926fadbb3dacc6f1642n/a142.250.189.4:443
2023-07-06 23:36:481f992c86c45d971889872469ed5ce8f7n/a142.251.36.46:443
2023-07-06 23:36:481f992c86c45d971889872469ed5ce8f7n/a142.250.179.206:443
2023-07-06 23:36:481f992c86c45d971889872469ed5ce8f7n/a142.251.39.100:443
2023-07-06 23:36:481f992c86c45d971889872469ed5ce8f7n/a142.250.179.195:443
2023-07-06 23:36:481f992c86c45d971889872469ed5ce8f7n/a142.251.39.110:443
2023-07-06 23:36:481f992c86c45d971889872469ed5ce8f7n/a142.251.36.3:443
2023-06-23 00:27:08aceab4405e474ed2ee7afcb22adfeed0n/a172.217.168.78:443
2023-06-23 00:27:08aceab4405e474ed2ee7afcb22adfeed0n/a172.217.168.68:443
2023-06-23 00:27:08aceab4405e474ed2ee7afcb22adfeed0n/a172.217.168.67:443
2023-06-23 00:27:08aceab4405e474ed2ee7afcb22adfeed0n/a172.217.168.35:443
2023-06-23 00:27:08aceab4405e474ed2ee7afcb22adfeed0n/a172.217.168.46:443
2023-01-12 19:11:35dcc781e5332dc7117b3c4214a5bf1608n/a180.101.198.244:443
2023-01-12 19:11:35dcc781e5332dc7117b3c4214a5bf1608n/a203.119.169.141:443
2023-01-12 19:11:35dcc781e5332dc7117b3c4214a5bf1608n/a150.138.98.224:443
2023-01-12 19:11:35dcc781e5332dc7117b3c4214a5bf1608n/a47.246.48.251:443
2023-01-12 19:11:35dcc781e5332dc7117b3c4214a5bf1608n/a101.33.29.221:443

# of entries: 100 (max: 100)