JA3 Fingerprints

You can find further information about the JA3 fingerprint fd80fa9c6120cdeea8520510f3c644ac, including the corresponding malware samples as well as the associated botnet C&Cs.

Database Entry


JA3 Fingerprint:fd80fa9c6120cdeea8520510f3c644ac
First seen:2018-03-11 09:34:30 UTC
Last seen:2021-08-11 12:34:00 UTC
Status:Blacklisted
Malware samples:10'120
Destination IPs:654
Malware:Tofsee -
Listing date:2018-11-14 00:00:00

Malware Samples


The table below documents all malware samples associated with this JA3 Fingerprint.

Timestamp (UTC)Malware Sample (MD5 hash)VTBotnet C&C (IP:port)
2024-04-09 09:25:46c3a9f9976323d71d4ce991fac2865d47n/a185.15.59.224:443
2024-04-02 05:27:44e2f42f63293cd92bed0e4eeb448b1c08Virustotal results 1 / 71 (1.41%) 129.152.18.210:443
2024-03-19 17:53:03412c2bb2d0bcca618439dc392f183101n/a158.178.196.104:443
2024-03-19 17:53:03412c2bb2d0bcca618439dc392f183101n/a129.152.12.230:443
2024-03-17 00:17:3617611d6061c18519a160dad3d2316b63Virustotal results 41 / 73 (56.16%) 185.199.108.133:443
2024-03-13 21:53:2300727e03073d7f9996e84208fe0db687Virustotal results 27 / 71 (38.03%) 77.88.21.158:587
2024-03-13 11:04:31cdbde6fd857d07e827984443486bddf5n/a185.199.108.133:443
2024-03-09 05:29:30e8bdcf8257251bcff20360f549c6b7e8n/a188.114.97.3:443
2024-03-03 18:36:13a8cd0364ae554990297c1021287489e8n/a104.26.3.27:443
2024-03-03 18:36:13a8cd0364ae554990297c1021287489e8n/a31.192.214.3:443
2024-03-02 17:05:0513c0b0d696cbce1bb4ea4f527b2cf61cVirustotal results 52 / 70 (74.29%) 104.26.2.27:443
2024-02-29 15:53:40dceb53d6eb43861b9a48d349b7d4aec2n/a172.67.74.82:443
2024-02-29 15:53:40dceb53d6eb43861b9a48d349b7d4aec2n/a35.224.177.189:443
2024-02-24 18:58:0876559f5d95e5e4bda490a66f54e46b50n/a34.149.36.179:443
2024-02-24 18:58:0776559f5d95e5e4bda490a66f54e46b50n/a172.67.74.82:443
2024-02-24 18:58:0676559f5d95e5e4bda490a66f54e46b50n/a104.26.2.27:443
2024-02-24 18:58:0576559f5d95e5e4bda490a66f54e46b50n/a35.212.7.114:443
2024-02-21 09:17:14a831c00ec364bbb438b91466de9e18cdn/a198.12.216.33:443
2024-02-21 09:17:14a831c00ec364bbb438b91466de9e18cdn/a198.12.216.33:443
2024-02-21 09:17:14a831c00ec364bbb438b91466de9e18cdn/a198.12.216.33:443
2024-02-17 03:52:05b667bdd4c1a17f525ea8e090b6e40ffcn/a104.26.3.27:443
2024-02-17 03:52:02b667bdd4c1a17f525ea8e090b6e40ffcn/a31.186.86.189:443
2024-02-03 22:21:393bd2d3dae2d3937d0bb42d99111b797an/a209.222.0.52:443
2024-01-29 10:00:59d37334f21a264c220e69b9dc580970e5n/a185.98.5.230:443
2024-01-29 10:00:59d37334f21a264c220e69b9dc580970e5n/a77.222.62.138:443
2024-01-29 09:41:465d16bd079f2862a44395260a04873a2bn/a94.73.147.54:443
2024-01-29 09:41:465d16bd079f2862a44395260a04873a2bn/a188.114.96.3:443
2024-01-29 09:41:465d16bd079f2862a44395260a04873a2bn/a31.31.198.54:443
2024-01-29 09:41:465d16bd079f2862a44395260a04873a2bn/a172.67.218.42:443
2024-01-29 09:41:465d16bd079f2862a44395260a04873a2bn/a31.31.198.123:443
2024-01-29 07:54:01a6e1827a5305bbc26cf3ade5a00eaa45n/a79.98.29.33:443
2024-01-28 21:13:53e566ec98fd094eac611ee7f52bf5ad5cn/a192.124.249.67:443
2024-01-28 21:13:53e566ec98fd094eac611ee7f52bf5ad5cn/a23.227.38.74:443
2024-01-28 21:13:53e566ec98fd094eac611ee7f52bf5ad5cn/a198.49.23.144:443
2024-01-28 21:13:53e566ec98fd094eac611ee7f52bf5ad5cn/a45.56.114.190:443
2024-01-28 21:13:52e566ec98fd094eac611ee7f52bf5ad5cn/a176.9.64.230:443
2024-01-28 21:13:52e566ec98fd094eac611ee7f52bf5ad5cn/a23.227.38.33:443
2024-01-28 17:52:30a1fa3413660030d7d473433712d740fdn/a172.67.202.60:443
2024-01-25 22:42:345453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51922
2024-01-25 22:42:345453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51845
2024-01-25 22:42:345453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51922
2024-01-25 22:42:345453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51845
2024-01-25 22:42:335453173994ff3cb7b094c009e22dea6fn/a54.86.173.244:443
2024-01-25 22:42:335453173994ff3cb7b094c009e22dea6fn/a54.86.173.244:443
2024-01-25 22:42:325453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51900
2024-01-25 22:42:325453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51900
2024-01-25 22:42:315453173994ff3cb7b094c009e22dea6fn/a172.67.133.148:443
2024-01-25 22:42:315453173994ff3cb7b094c009e22dea6fn/a172.67.133.148:443
2024-01-25 22:42:215453173994ff3cb7b094c009e22dea6fn/a91.236.136.108:443
2024-01-25 22:42:215453173994ff3cb7b094c009e22dea6fn/a91.236.136.108:443
2024-01-25 22:42:165453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51819
2024-01-25 22:42:165453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51819
2024-01-25 22:42:125453173994ff3cb7b094c009e22dea6fn/a104.21.14.2:443
2024-01-25 22:42:125453173994ff3cb7b094c009e22dea6fn/a104.21.14.2:443
2024-01-25 22:42:105453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51788
2024-01-25 22:42:105453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51788
2024-01-25 22:41:585453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51895
2024-01-25 22:41:585453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51895
2024-01-25 22:41:565453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51748
2024-01-25 22:41:565453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51763
2024-01-25 22:41:565453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51748
2024-01-25 22:41:565453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51763
2024-01-25 22:41:525453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51915
2024-01-25 22:41:525453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51915
2024-01-25 22:41:495453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51586
2024-01-25 22:41:495453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51586
2024-01-25 22:41:465453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51856
2024-01-25 22:41:465453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51856
2024-01-25 22:41:435453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51822
2024-01-25 22:41:435453173994ff3cb7b094c009e22dea6fn/a10.0.7.79:51822
2024-01-17 00:53:07313bee7bf5a4d9c0c966e65123e9d2cbn/a104.26.3.27:443
2024-01-14 23:23:2090d047019c018e2188352f9aeee97192n/a104.26.2.27:443
2024-01-06 08:39:00a7cc99cbbbe27675f11dcdb4573ffa71n/a74.125.128.108:587
2024-01-01 05:16:4429cc6b0a4630fcd5b974b138b0bfa69bn/a104.26.3.27:443
2023-12-31 21:20:4012eb3fc22777a6b91b2d238f2a1886a3Virustotal results 50 / 65 (76.92%) 172.67.74.82:443
2023-12-19 15:11:50eee1e40f1e7df5c9366553eeee95e30en/a211.49.225.5:443
2023-12-19 15:11:50eee1e40f1e7df5c9366553eeee95e30en/a211.110.195.99:443
2023-12-19 15:11:50eee1e40f1e7df5c9366553eeee95e30en/a1.201.145.166:443
2023-12-16 21:00:25a11dfd09678c6b4ad21e94710d8b6457n/a104.26.2.27:443
2023-12-16 13:00:20b6889664efaedc338d37cc8d16588d5dn/a104.26.2.27:443
2023-12-13 22:22:034513f409b8642b39c9b53f112155ca2eVirustotal results 31 / 72 (43.06%) 104.26.3.27:443
2023-11-27 21:26:45058afef52f4576787bbb0cff1c259b88Virustotal results 37 / 72 (51.39%) 223.6.6.6:443
2023-11-26 01:17:2566efde9cc987cfe4366c8041ecb4ca1bn/a223.6.6.6:443
2023-11-23 07:27:02b91a3473aff261d54fe68d435294469en/a188.114.96.3:443
2023-11-14 09:36:30602813678a58f65c500f2228f8f8daecn/a188.114.97.7:443
2023-11-10 22:03:253c34f181edc428afacb18e5ccbba248cVirustotal results 10 / 72 (13.89%) 142.93.183.102:443
2023-11-10 22:03:243c34f181edc428afacb18e5ccbba248cVirustotal results 10 / 72 (13.89%) 137.184.213.225:443
2023-11-05 13:58:1567cff6e338412b04daef8730cb25b707n/a199.59.243.225:443
2023-10-25 19:21:465326c9655dac2c7ceaa3dc905ae74829n/a188.114.96.7:443
2023-10-21 17:12:4019167c88453a1762264c5190df91a1een/a34.120.241.214:443
2023-10-19 08:25:179cddd9e321864c0c9e5b1ef98d2e6599n/a199.59.243.225:443
2023-10-19 07:55:469bd280dde0c5bdfe386e1b1aada2a215n/a34.120.241.214:443
2023-10-11 04:11:110e66a697d532f232aee3ab4132156cd5Virustotal results 50 / 72 (69.44%) 104.23.140.9:443
2023-10-02 05:11:05376d69ecdb05d7673114113bb9252477Virustotal results 32 / 72 (44.44%) 104.26.2.27:443
2023-08-31 08:14:49b6567163ca102b8829646ab0f6c3f82bn/a95.216.2.172:443
2023-08-27 04:30:333a4cd873a95b5be72a8ae601a415fef2n/a195.20.236.37:443
2023-08-27 04:30:333a4cd873a95b5be72a8ae601a415fef2n/a195.20.236.37:7086
2023-08-25 20:12:234a7b99378154d6be39982b4e3c8b26e3Virustotal results 55 / 71 (77.46%) 188.114.97.0:443
2023-08-25 07:18:521775ab38f493734968c1148df56d8019n/a77.88.21.158:587
2023-08-24 16:00:151ec988fc6993a5d898a4cc90abfeeb3cVirustotal results 52 / 71 (73.24%) 199.59.243.224:443

# of entries: 100 (max: 100)