JA3 Fingerprints

You can find further information about the JA3 fingerprint 96eba628dcb2b47607192ba74a3b55ba, including the corresponding malware samples as well as the associated botnet C&Cs.

Database Entry


JA3 Fingerprint:96eba628dcb2b47607192ba74a3b55ba
First seen:2017-07-19 18:53:48 UTC
Last seen:2021-07-31 01:48:32 UTC
Status:Blacklisted
Malware samples:1'584
Destination IPs:456
Malware:Tofsee -
Listing date:2018-11-14 11:49:02

Malware Samples


The table below documents all malware samples associated with this JA3 Fingerprint.

Timestamp (UTC)Malware Sample (MD5 hash)VTBotnet C&C (IP:port)
2024-02-13 13:42:59c5bf875a0a9794719e1d2b5230ddfcadn/a69.167.169.250:443
2023-07-13 16:44:30292cef558d882d9f8a1bc59f21b1ee92n/a34.196.253.255:443
2023-07-13 16:44:30292cef558d882d9f8a1bc59f21b1ee92n/a166.78.85.190:443
2023-07-03 15:35:40bb1d489eb833e8ea9c35ae9ab043e619n/a100.24.78.229:443
2023-07-03 15:35:40bb1d489eb833e8ea9c35ae9ab043e619n/a166.78.85.190:443
2023-05-19 06:51:57bd81941222ec7013cd598b50f55be66cn/a69.167.169.250:443
2023-04-23 23:03:262a33f110c73c892c3ba7e935ff9a4473n/a66.226.70.78:25
2023-04-23 23:03:262a33f110c73c892c3ba7e935ff9a4473n/a142.250.153.27:25
2023-04-23 23:03:252a33f110c73c892c3ba7e935ff9a4473n/a104.47.55.161:25
2023-04-23 23:03:222a33f110c73c892c3ba7e935ff9a4473n/a142.250.27.27:25
2023-04-20 21:45:1422e406f2ba493bab561d39cc7bc483dfn/a64.233.184.27:25
2023-04-18 08:21:119f95df4831aaa8dc6bd0cd4584f59e9bn/a104.47.13.33:25
2023-04-18 08:21:119f95df4831aaa8dc6bd0cd4584f59e9bn/a207.54.84.45:25
2023-04-18 08:21:119f95df4831aaa8dc6bd0cd4584f59e9bn/a64.233.177.26:25
2023-04-18 08:21:109f95df4831aaa8dc6bd0cd4584f59e9bn/a108.177.12.27:25
2023-04-17 05:27:59cbaedfd5aa2891e9203681b4cc5e5b99Virustotal results 33 / 70 (47.14%) 172.217.197.27:25
2023-04-16 07:13:350c1708ed3939df691fcc921eeca929e8Virustotal results 30 / 69 (43.48%) 64.233.186.26:25
2023-04-16 07:13:350c1708ed3939df691fcc921eeca929e8Virustotal results 30 / 69 (43.48%) 64.78.32.67:25
2023-04-16 07:13:340c1708ed3939df691fcc921eeca929e8Virustotal results 30 / 69 (43.48%) 209.222.82.253:25
2023-04-16 07:13:340c1708ed3939df691fcc921eeca929e8Virustotal results 30 / 69 (43.48%) 188.125.72.74:25
2023-04-15 16:15:194d94ed910f3a0ad8d7f419f1a50374a8n/a142.251.15.26:25
2023-04-15 16:15:194d94ed910f3a0ad8d7f419f1a50374a8n/a17.57.154.33:25
2023-04-15 16:15:194d94ed910f3a0ad8d7f419f1a50374a8n/a172.217.197.26:25
2023-04-15 09:38:285eae8b0617269981964db90a2bc5e0afn/a108.177.12.27:25
2023-04-15 08:06:14b958d0c5995b41611ebde6e038293e40n/a108.177.12.27:25
2023-04-15 08:06:14b958d0c5995b41611ebde6e038293e40n/a172.253.62.26:25
2023-04-15 08:06:14b958d0c5995b41611ebde6e038293e40n/a172.217.197.27:25
2023-04-15 07:48:1240e731a2e5ee26ba9f1a1cb26041e949n/a98.136.96.76:25
2023-04-15 07:48:1140e731a2e5ee26ba9f1a1cb26041e949n/a64.233.177.27:25
2023-04-15 06:07:11b9f0858195acd75ed6c513512ae839dfn/a67.195.228.106:25
2023-04-15 06:07:10b9f0858195acd75ed6c513512ae839dfn/a64.233.186.26:25
2023-04-13 10:01:349eb6815fcc63ea63a8d1b80eb57572d1n/a172.217.197.27:25
2023-04-13 10:01:349eb6815fcc63ea63a8d1b80eb57572d1n/a67.195.228.86:25
2023-04-13 10:01:349eb6815fcc63ea63a8d1b80eb57572d1n/a108.177.12.27:25
2023-04-13 10:01:349eb6815fcc63ea63a8d1b80eb57572d1n/a64.233.186.27:25
2023-04-11 00:37:42b392988225f6d006fa2db9680bd51cc0n/a142.250.27.27:25
2023-04-10 12:51:34834af2d95f666b612d5ca6e2a673bb7bVirustotal results 57 / 69 (82.61%) 172.253.63.27:25
2023-04-09 07:01:3698f17302b4e156486845c83ad422c6aan/a17.57.155.34:25
2023-04-09 07:01:3598f17302b4e156486845c83ad422c6aan/a142.251.163.26:25
2023-04-08 22:42:47a846c9ececdda95c0459c696319e66b6n/a17.57.152.5:25
2023-04-08 22:42:47a846c9ececdda95c0459c696319e66b6n/a17.57.152.5:25
2023-04-08 15:01:52042bfffae1e7d8e7066008b1ab3493e1Virustotal results 62 / 69 (89.86%) 104.47.56.138:25
2023-04-08 15:01:52042bfffae1e7d8e7066008b1ab3493e1Virustotal results 62 / 69 (89.86%) 64.233.184.26:25
2023-04-08 15:01:52042bfffae1e7d8e7066008b1ab3493e1Virustotal results 62 / 69 (89.86%) 104.47.18.225:25
2023-04-08 15:01:51042bfffae1e7d8e7066008b1ab3493e1Virustotal results 62 / 69 (89.86%) 98.136.96.91:25
2023-04-06 05:12:18c059148f37c0c636e06de59e0e8a4646n/a64.233.186.26:25
2023-04-06 05:12:17c059148f37c0c636e06de59e0e8a4646n/a205.220.166.177:25
2023-04-06 05:12:17c059148f37c0c636e06de59e0e8a4646n/a98.136.96.76:25
2023-04-04 04:11:552a22bc81619c02b1dbd4775f0f3c2d18n/a192.185.216.123:587
2023-03-15 21:41:3256dc5ab72d04cc0508a0182deb01cf3an/a76.12.236.182:465
2023-03-15 21:41:3256dc5ab72d04cc0508a0182deb01cf3an/a76.12.236.182:587
2023-03-15 21:41:3156dc5ab72d04cc0508a0182deb01cf3an/a130.117.53.188:587
2023-03-01 11:00:110b60db7e888d08cc9c4365810a69a576n/a15.235.50.116:465
2023-03-01 11:00:110b60db7e888d08cc9c4365810a69a576n/a15.235.50.116:587
2023-02-11 18:31:143b0e155e583e63893282f809d0bb4ca0n/a54.165.75.101:443
2023-02-11 18:31:143b0e155e583e63893282f809d0bb4ca0n/a166.78.85.190:443
2023-02-11 18:31:133b0e155e583e63893282f809d0bb4ca0n/a34.205.107.99:443
2023-01-19 03:02:5737d6cc933b12fd250829c4b7e5c898b6n/a166.78.85.190:443
2023-01-19 03:02:5737d6cc933b12fd250829c4b7e5c898b6n/a34.205.107.99:443
2022-12-31 13:26:56bd51d4ecd238827f5ad102dafba08c18n/a163.171.132.115:443
2022-10-12 10:10:453331b727d5298d92cb145751a51cfa30n/a166.78.85.190:443
2022-10-12 10:10:453331b727d5298d92cb145751a51cfa30n/a52.4.238.128:443
2022-08-27 17:10:12a26be35e9d3b414c3c586bc63e327735n/a169.61.73.165:443
2022-08-21 22:23:52b3a0078d92baa6227a147bbed7b8082en/a163.171.160.195:443
2022-07-25 12:17:373613a634154063aa3c14f6e9e62610e1n/a89.184.64.120:587
2022-05-28 12:41:1579a211a58e9228afd4a46f7e02335ff6n/a169.61.73.165:443
2022-05-08 20:04:44929d8284d08fc4479935107485e146a5n/a70.35.198.84:443
2021-11-25 19:47:5219d5fb573bfc7428ab4c1a6f7d80ddf6Virustotal results 4 / 67 (5.97%) 157.185.160.88:443
2021-11-23 18:11:56f680fe0d45177edced48df69dfe6091cn/a78.46.98.23:465
2021-11-23 18:11:56f680fe0d45177edced48df69dfe6091cn/a78.46.98.23:587
2021-11-22 22:25:32672e852bcf79e3eb3c44ebff092d34f8n/a191.252.112.194:587
2021-11-22 22:25:32672e852bcf79e3eb3c44ebff092d34f8n/a191.252.112.194:465
2021-11-22 21:58:095bf8cbde945501a7057445d26c1c06b0n/a66.96.146.89:465
2021-11-22 21:58:095bf8cbde945501a7057445d26c1c06b0n/a66.96.146.89:587
2021-11-22 19:52:392bb01bf19d31cf95bd1308ecec167d5dVirustotal results 50 / 68 (73.53%) 94.199.183.24:465
2021-11-22 15:42:56e1971ba5ca1082d58de64958e0bf30d5n/a88.198.36.249:465
2021-11-19 00:28:00771797bc958b2b41549b1cb9a1fa2109n/a92.43.200.131:465
2021-11-18 23:57:0069f78fa1405fe5ef48cc238efe961072n/a64.98.36.162:587
2021-11-18 22:23:080d9f1b23f7206c3063456bf653148f8aVirustotal results 49 / 67 (73.13%) 62.201.172.21:587
2021-11-18 22:23:070d9f1b23f7206c3063456bf653148f8aVirustotal results 49 / 67 (73.13%) 62.149.128.201:587
2021-11-18 22:23:070d9f1b23f7206c3063456bf653148f8aVirustotal results 49 / 67 (73.13%) 103.229.73.118:465
2021-11-18 22:23:070d9f1b23f7206c3063456bf653148f8aVirustotal results 49 / 67 (73.13%) 203.190.36.4:587
2021-11-18 22:23:070d9f1b23f7206c3063456bf653148f8aVirustotal results 49 / 67 (73.13%) 103.229.73.118:587
2021-11-18 20:57:5208616e2f5b23af1bbb37cd5d9dbb627bVirustotal results 54 / 68 (79.41%) 62.149.128.202:587
2021-11-05 13:59:36abac49de11a2913556ff9909dc01cb49n/a85.128.242.31:465
2021-11-05 13:59:36abac49de11a2913556ff9909dc01cb49n/a64.251.188.88:465
2021-11-05 13:59:36abac49de11a2913556ff9909dc01cb49n/a193.70.18.144:587
2021-11-04 23:51:206baf8dbacb08865e8bf3b645c9122041n/a74.81.68.235:465
2021-11-04 23:51:206baf8dbacb08865e8bf3b645c9122041n/a74.81.68.235:587
2021-10-27 21:30:15abe2cba3c54694fece4304dce27c934an/a85.93.19.85:465
2021-10-27 21:30:15abe2cba3c54694fece4304dce27c934an/a85.93.19.85:587
2021-10-23 06:37:24083b1df804061b0368d21b6987903de3n/a208.84.244.140:587
2021-10-19 15:57:490cdadcc95738dd2694cbcac01ce3f3c8Virustotal results 0 / 68 (0.00%) 166.78.85.190:443
2021-10-19 15:57:490cdadcc95738dd2694cbcac01ce3f3c8Virustotal results 0 / 68 (0.00%) 54.205.238.163:443
2021-10-18 21:18:19d5ba8ec389724fb5bcfdee83394b9f37n/a88.99.1.130:587
2021-10-11 05:33:41a9bf0bbb7cb7e1171fc6d3efd5d588c4n/a173.199.132.62:587
2021-10-10 07:02:561f095180682f14091ad5055be758247cn/a195.121.65.26:587
2021-10-09 23:22:285bec1166ffd2277f2dff94e4bcac5003n/a176.100.7.136:465
2021-10-09 22:59:15ae477d3aee6d377c8d2eccfd5d69de13n/a95.142.156.6:587
2021-10-09 22:59:15ae477d3aee6d377c8d2eccfd5d69de13n/a87.106.24.23:587

# of entries: 100 (max: 100)