JA3 Fingerprints

You can find further information about the JA3 fingerprint dff8a0aa1c904aaea76c5bf624e88333, including the corresponding malware samples as well as the associated botnet C&Cs.

Database Entry


JA3 Fingerprint:dff8a0aa1c904aaea76c5bf624e88333
First seen:2018-03-18 09:41:15 UTC
Last seen:2020-10-27 09:50:24 UTC
Status:Blacklisted
Malware samples:678
Destination IPs:17
Malware:Tofsee -
Listing date:2020-01-09 14:27:20

Malware Samples


The table below documents all malware samples associated with this JA3 Fingerprint.

Timestamp (UTC)Malware Sample (MD5 hash)VTBotnet C&C (IP:port)
2020-10-27 09:50:24bf286601fae0a332024b19cc5d73fd20Virustotal results 42 / 62 (67.74%) 69.171.250.34:443
2020-10-27 09:50:24bf286601fae0a332024b19cc5d73fd20Virustotal results 42 / 62 (67.74%) 69.171.250.34:443
2020-10-26 05:36:35b843c3f02573103d11fa3f27b301eca1n/a69.171.250.34:443
2020-10-26 05:36:35b843c3f02573103d11fa3f27b301eca1n/a69.171.250.34:443
2020-10-25 22:55:109708df839d349218b41bf0232eb35c0fVirustotal results 51 / 70 (72.86%) 69.171.250.34:443
2020-10-25 22:55:109708df839d349218b41bf0232eb35c0fVirustotal results 51 / 70 (72.86%) 69.171.250.34:443
2020-10-25 22:20:57859d7f3b36bba74f209c6452518572cdn/a69.171.250.34:443
2020-10-25 22:20:57859d7f3b36bba74f209c6452518572cdn/a69.171.250.34:443
2020-10-25 22:00:487d9e8367c683735bb52a10a7de258baan/a69.171.250.34:443
2020-10-25 22:00:487d9e8367c683735bb52a10a7de258baan/a69.171.250.34:443
2020-10-25 20:28:37539cd443a98e3c8649164e6ae8f037adn/a69.171.250.34:443
2020-10-25 20:28:37539cd443a98e3c8649164e6ae8f037adn/a69.171.250.34:443
2020-10-25 14:06:49ad919090ecd88f745d9c40460d7c3d1fn/a69.171.250.34:443
2020-10-25 14:06:49ad919090ecd88f745d9c40460d7c3d1fn/a69.171.250.34:443
2020-10-25 00:05:248bd06c87d780a175d505065a4cf83f76n/a69.171.250.34:443
2020-10-25 00:05:248bd06c87d780a175d505065a4cf83f76n/a69.171.250.34:443
2020-10-24 23:54:5089b9eb7fe0ce2028b3e39a0d7f6cb7cbn/a69.171.250.34:443
2020-10-24 23:54:5089b9eb7fe0ce2028b3e39a0d7f6cb7cbn/a69.171.250.34:443
2020-10-24 19:48:512dae1502cd919dad14dd7933fe836922n/a69.171.250.34:443
2020-10-24 19:48:512dae1502cd919dad14dd7933fe836922n/a69.171.250.34:443
2020-10-24 12:22:45b73add72b2e157b120b6f6462123a926Virustotal results 43 / 71 (60.56%) 69.171.250.34:443
2020-10-24 12:22:45b73add72b2e157b120b6f6462123a926Virustotal results 43 / 71 (60.56%) 69.171.250.34:443
2020-10-24 07:56:48aeb0d6b1099fa17d0226665045157f1fVirustotal results 47 / 62 (75.81%) 69.171.250.34:443
2020-10-24 07:56:48aeb0d6b1099fa17d0226665045157f1fVirustotal results 47 / 62 (75.81%) 69.171.250.34:443
2020-10-23 22:01:399ea75512d50807ddb2f7cf65ce1f44d1n/a69.171.250.34:443
2020-10-23 22:01:399ea75512d50807ddb2f7cf65ce1f44d1n/a69.171.250.34:443
2020-10-23 21:33:208b229274260396a4270883be7b72b352n/a69.171.250.34:443
2020-10-23 21:33:208b229274260396a4270883be7b72b352n/a69.171.250.34:443
2020-10-23 21:27:268a979ae312b67ccbc284588e39e7bbc7n/a69.171.250.34:443
2020-10-23 21:27:268a979ae312b67ccbc284588e39e7bbc7n/a69.171.250.34:443
2020-10-23 20:41:266bd342a86c98caaad5d9d2081d987a7an/a69.171.250.34:443
2020-10-23 20:41:266bd342a86c98caaad5d9d2081d987a7an/a69.171.250.34:443
2020-10-23 20:29:0663f714133147e7f08b76a34f77f21471n/a69.171.250.34:443
2020-10-23 20:29:0663f714133147e7f08b76a34f77f21471n/a69.171.250.34:443
2020-10-23 19:20:145a161856d8a472bee3de7ca256a733d0Virustotal results 44 / 61 (72.13%) 69.171.250.34:443
2020-10-23 19:20:145a161856d8a472bee3de7ca256a733d0Virustotal results 44 / 61 (72.13%) 69.171.250.34:443
2020-10-22 11:59:13cfcd4edd2a5c3212a649c90e8c28108fVirustotal results 38 / 69 (55.07%) 69.171.250.34:443
2020-10-22 11:59:13cfcd4edd2a5c3212a649c90e8c28108fVirustotal results 38 / 69 (55.07%) 69.171.250.34:443
2020-10-21 12:40:07e767f4a18f1fd62795b7657c5af25b94Virustotal results 45 / 69 (65.22%) 69.171.250.34:443
2020-10-21 12:40:07e767f4a18f1fd62795b7657c5af25b94Virustotal results 45 / 69 (65.22%) 69.171.250.34:443
2020-10-21 10:38:37cf1f24fb8868b9a2aefa040f6372110an/a69.171.250.34:443
2020-10-21 10:38:37cf1f24fb8868b9a2aefa040f6372110an/a69.171.250.34:443
2020-10-21 08:09:37ac4cd39c271ea76c7cfcc5c4ca2f6aebVirustotal results 49 / 71 (69.01%) 69.171.250.34:443
2020-10-21 08:09:37ac4cd39c271ea76c7cfcc5c4ca2f6aebVirustotal results 49 / 71 (69.01%) 69.171.250.34:443
2020-10-21 05:00:045959fb4fdac381625895c71b6aa82354Virustotal results 52 / 71 (73.24%) 69.171.250.34:443
2020-10-21 05:00:045959fb4fdac381625895c71b6aa82354Virustotal results 52 / 71 (73.24%) 69.171.250.34:443
2020-10-20 20:27:04296c19e924a55e9c543704a54b83bb83n/a69.171.250.34:443
2020-10-20 20:27:04296c19e924a55e9c543704a54b83bb83n/a69.171.250.34:443
2020-10-20 12:07:07d83b97357d25de17ce7753c358a6ad84Virustotal results 50 / 69 (72.46%) 69.171.250.34:443
2020-10-20 12:07:07d83b97357d25de17ce7753c358a6ad84Virustotal results 50 / 69 (72.46%) 69.171.250.34:443
2020-10-20 09:31:46cf58effcb1d31dfa9e075ccebc18b889Virustotal results 41 / 68 (60.29%) 69.171.250.34:443
2020-10-20 09:31:46cf58effcb1d31dfa9e075ccebc18b889Virustotal results 41 / 68 (60.29%) 69.171.250.34:443
2020-10-20 01:10:076de9f7d281407ea5506c5220d9869a6cVirustotal results 48 / 68 (70.59%) 69.171.250.34:443
2020-10-20 01:10:076de9f7d281407ea5506c5220d9869a6cVirustotal results 48 / 68 (70.59%) 69.171.250.34:443
2020-10-20 00:09:585e8cdcd0c462df5d08c29a92452e3df8Virustotal results 50 / 70 (71.43%) 69.171.250.34:443
2020-10-20 00:09:585e8cdcd0c462df5d08c29a92452e3df8Virustotal results 50 / 70 (71.43%) 69.171.250.34:443
2020-10-19 21:55:163ddc7e243aa3c841a6ad02b9a7cd8249Virustotal results 56 / 69 (81.16%) 69.171.250.34:443
2020-10-19 21:55:163ddc7e243aa3c841a6ad02b9a7cd8249Virustotal results 56 / 69 (81.16%) 69.171.250.34:443
2020-10-19 19:48:0113ccdcc6a707010adfb9b08fcf838df6Virustotal results 52 / 71 (73.24%) 69.171.250.34:443
2020-10-19 19:48:0113ccdcc6a707010adfb9b08fcf838df6Virustotal results 52 / 71 (73.24%) 69.171.250.34:443
2020-10-19 14:21:26beba8fbcc297d2abdcb58fc1af743d77n/a69.171.250.34:443
2020-10-19 14:21:26beba8fbcc297d2abdcb58fc1af743d77n/a69.171.250.34:443
2020-10-19 09:58:40bb7325a7a8d0e4f6fea479a7e3543477Virustotal results 55 / 70 (78.57%) 69.171.250.34:443
2020-10-19 09:58:40bb7325a7a8d0e4f6fea479a7e3543477Virustotal results 55 / 70 (78.57%) 69.171.250.34:443
2020-10-19 07:08:02b961a1b4d8090f242ebd68718177178bn/a69.171.250.34:443
2020-10-19 07:08:02b961a1b4d8090f242ebd68718177178bn/a69.171.250.34:443
2020-10-18 21:07:43ad8adf57cc6e40a4dcf24455037abd94n/a69.171.250.34:443
2020-10-18 21:07:43ad8adf57cc6e40a4dcf24455037abd94n/a69.171.250.34:443
2020-10-18 20:54:40acc980a35efcb5dddce6d71c02138db9n/a69.171.250.34:443
2020-10-18 20:54:40acc980a35efcb5dddce6d71c02138db9n/a69.171.250.34:443
2020-10-18 20:00:09861c576e20a6b2015515d671a97367f4n/a69.171.250.34:443
2020-10-18 20:00:09861c576e20a6b2015515d671a97367f4n/a69.171.250.34:443
2020-10-18 19:01:363d559fcd37dc542821567d3fd20d7ab0n/a69.171.250.34:443
2020-10-18 19:01:363d559fcd37dc542821567d3fd20d7ab0n/a69.171.250.34:443
2020-10-18 18:44:5939d0b8df66305e95e85406b03e6ea9bcn/a69.171.250.34:443
2020-10-18 18:44:5939d0b8df66305e95e85406b03e6ea9bcn/a69.171.250.34:443
2020-10-18 18:30:351e9625c661773864a239b572b0f02d24n/a69.171.250.34:443
2020-10-18 18:30:351e9625c661773864a239b572b0f02d24n/a69.171.250.34:443
2020-10-18 18:22:401f364d49c07faaf123b15d0f08890f6aVirustotal results 37 / 71 (52.11%) 69.171.250.34:443
2020-10-18 18:22:401f364d49c07faaf123b15d0f08890f6aVirustotal results 37 / 71 (52.11%) 69.171.250.34:443
2020-10-17 20:55:442bf2fda10408f9ddb9e545ffdca8b888n/a69.171.250.34:443
2020-10-17 20:55:442bf2fda10408f9ddb9e545ffdca8b888n/a69.171.250.34:443
2020-10-17 19:23:37145e3ae4ab28997b7f279676aeb082een/a69.171.250.34:443
2020-10-17 19:23:37145e3ae4ab28997b7f279676aeb082een/a69.171.250.34:443
2020-10-16 22:14:2273d495281706255ddd9fa46cd60a2df8Virustotal results 51 / 71 (71.83%) 69.171.250.34:443
2020-10-16 22:14:2273d495281706255ddd9fa46cd60a2df8Virustotal results 51 / 71 (71.83%) 69.171.250.34:443
2020-10-16 21:53:505aa11909d441ebbff89fa17362922680Virustotal results 55 / 70 (78.57%) 69.171.250.34:443
2020-10-16 21:53:505aa11909d441ebbff89fa17362922680Virustotal results 55 / 70 (78.57%) 69.171.250.34:443
2020-10-16 19:24:5215850e0b229c9f908ca4887b2354e9fbVirustotal results 58 / 70 (82.86%) 69.171.250.34:443
2020-10-16 19:24:5215850e0b229c9f908ca4887b2354e9fbVirustotal results 58 / 70 (82.86%) 69.171.250.34:443
2020-10-16 18:54:4900125d06daeb0648694f9695b695b11en/a69.171.250.34:443
2020-10-16 18:54:4900125d06daeb0648694f9695b695b11en/a69.171.250.34:443
2020-10-15 19:50:306c8dfa80a8c8d03a3effcf406278f454n/a69.171.250.34:443
2020-10-15 19:50:306c8dfa80a8c8d03a3effcf406278f454n/a69.171.250.34:443
2020-10-15 18:31:1121ab5d5de6cb56818552e56c6202d363n/a69.171.250.34:443
2020-10-15 18:31:1121ab5d5de6cb56818552e56c6202d363n/a69.171.250.34:443
2020-10-15 18:17:5613a926b50e138c30f1c163982c4b338an/a69.171.250.34:443
2020-10-15 18:17:5613a926b50e138c30f1c163982c4b338an/a69.171.250.34:443
2020-10-14 20:47:0553d483c99fa31294f88dea94b3760ab1n/a69.171.250.34:443
2020-10-14 20:47:0553d483c99fa31294f88dea94b3760ab1n/a69.171.250.34:443

# of entries: 100 (max: 100)