View difference between Paste ID: P9w7EvQ3 and 9AFzv6dp
SHOW: | | - or go back to the newest paste.
1-
Current Known Emotet Botnet/Epoch 2 C2 Info as of 11/2/2018 00:30 EDT
1+
Current Known Emotet Botnet/Epoch 2 C2 Info as of 11/5/2018 13:30 EST
2
3-
Emotet E2 Samples SHA256:			903eae7623a867057013dcade6aae6d3889042b74cf650d05e208e665c7582fa
3+
Emotet E2 Samples in order of newest to oldest SHA256:
4-
									825372af2aec134e0f30ac257b64c0355b3e4681a1996702a03c2b3d2fba46a9
4+
5-
									24b0d25e8589bcac44bd9682019cf14035c150a88f4646d172ed78471a0b2435
5+
c1790994f32aa1c104bbca7ff17b6b8710acb03030ee1e4351547603e9fd88e7
6-
									7b8126ef67a92c00a8a2c3a37710c8ceecdb3eabdeb51135ebd92f417f6413c1
6+
06af2e77bacf94f4328ce864aa162346e685730aa10919b7a93b76abbc0e7119
7
f05ca029a47e30740c5ea4fa8d8e28bbe18c15fa3a82551f952493e78a72d59b
8
0448a0701036b154e48b34cc49d9cbe28985a02730cebd7d1a04f0b142bbe144
9
906e954a652300362198d3b7be578487eac04f14be1c562bf75b1b1c01436c32
10
b85fb8892c9a1778f470d70689c8f1e60082504df0d2dd06a11d85efba738729
11-
108.16.29.240
11+
09f69cb18f86d6bcb718a6cb9b7fa0e2ac4bbe4f38f8dc6a01476e9681825a9a
12-
108.189.186.218:8080
12+
13
First Tier C2s:
14-
118.130.4.226
14+
15-
137.119.162.95:990
15+
16-
146.185.170.222:8080
16+
1.221.157.205
17
103.203.94.133:8080
18-
159.69.2.128:7080
18+
113.178.35.63
19-
187.192.4.54:8080
19+
114.109.132.191:50000
20-
190.53.52.53
20+
21-
198.53.61.32:7080
21+
118.174.64.159
22-
198.53.61.32:8080
22+
118.179.60.230
23-
199.195.213.142:8080
23+
124.43.28.44:443
24-
204.238.8.44:50000
24+
136.56.103.201
25
139.162.151.141:8080
26
153.122.38.158:443
27
187.152.105.220
28
195.38.182.139:8090
29-
24.102.228.56:7080
29+
30
217.13.106.160:7080
31-
47.182.89.31
31+
32-
5.2.198.201:8080
32+
33
27.115.72.254:7080
34-
54.39.181.130:443
34+
27.96.91.225:8443
35-
62.151.17.7:7080
35+
45.123.3.54:443
36-
66.220.109.128:443
36+
37-
69.125.21.63:8090
37+
47.157.211.140:443
38
47.16.224.137:50000
39-
70.119.44.97:8080
39+
47.32.248.75:8080
40
5.230.147.179:8080
41
66.131.231.98:443
42
67.205.149.117:443
43-
92.51.129.249:4143
43+
44
71.43.33.210:8080
45-
95.169.195.202:7080
45+
46-
96.60.95.243:990
46+
47
83.222.124.62:8080
48-
99.228.176.38:990
48+
49
86.42.249.122:443
50
86.42.249.122:8080
51-
Spam/Stealer C2s:
51+
88.247.140.215:8090
52
95.141.175.240:443
53
98.142.208.27:443
54
55
Spam/Stealer C2s: (not known if this is still valid)
56
50.100.215.149:50000
57
70.62.224.226
58
202.175.188.154:8443