Advertisement
JohnGalt14

Phishing campaign SWF CVE-2015-5119 exploit, payload matches

Aug 12th, 2015
766
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 10.05 KB | None | 0 0
  1. SHA256 Hash;THOR rule match;Virustotal Results
  2. 5a30f9010a316cc74ed271e732741c6d5d38f0e1c6f3b547176adcd40cb547ae;APT3_Payload_Emdivil;37 / 56
  3. 3caf60dd3bb551d4da244dffaeb68fe01b59cd19bd0f0509611b706048b3382f;APT3_Payload_Emdivil_Gen;33 / 56
  4. c9242a1888624615cb35310575fc27bf491a19d8d697ee4dc356e203b86012a8;APT3_Payload_UnknownMalware1;25 / 56
  5. bc423c8abb0ec57cd3591feadcf3eca4162c46a225045677e5ad23cd6157dd6d;APT3_Payload_Sednit;37 / 55
  6. c9c1f3d1f6f6d696d31710190ca3e087407c01d7599808ff526a6baba51e0619;APT3_Payload_UnknownMalware2;37 / 56
  7. 567fa6bf28862ce7d14a2f3cf5b718780213fa3ee73f59557c29525f8daa200c;APT3_Payload_Emdivil;36 / 56
  8. 4dd5df243114fc90ade2bbe006266ac6010d213182422d25abb86cd731a97423;APT3_Payload_Sednit;14 / 54
  9. c003a4f110f67a4cd5a268184c9beda374733c5acb009511f40b1a9bae24bff7;APT3_Payload_UnknownMalware2;36 / 56
  10. ce5f39e82c0a80113fd2a638385ad05439afb3484ad6cd5c5577b18acba61fd0;APT3_Payload_PoisonIvy_Gen;24 / 55
  11. 112f951da79d24edcddecf9df1ff693810ec8393c4c16590fe57182227302d89;APT3_Payload_Sednit;21 / 55
  12. 760749edd3c2a2715f61ad31390a00afb71631309fb0b302b8df081cf351b67d;APT3_Payload_Sednit;25 / 56
  13. 0d4feae9bfccc973e64453d5795c594341d31832b4732e29b7e9d0b9729c62a6;APT3_Payload_Sednit;42 / 55
  14. 64053120a4275de132f9f98a2778475a3458eb97c1857910f50f7ce1295a52ac;APT3_Payload_Evilgrab;25 / 56
  15. 4e08780944f420906a5e119638c79cb935d4a2b469a8665ea8bcbc8ee42dafe9;APT3_Payload_Sednit;37 / 56
  16. b0b3f0d6e6c593e2a2046833080574f98566c48a1eda865b2e110cd41bf31a31;APT3_Payload_Sednit;17 / 56
  17. 64518d65a10a83821408eacdc7ed18f75ec44fb7a0761e29a06e3451412eeba2;APT3_Payload_Emdivil;29 / 56
  18. 036c35ccd53e6b5db73ff37a2b58114022ecf54357eefca24968c0748728877f;APT3_Payload_Sednit;39 / 55
  19. 9c44b335dcb6babc5606db7693adf192c06e71b638c0e2d2b9b5ed2120b41244;APT3_Payload_UnknownMalware2;19 / 56
  20. 889ae354bad7e1e0c268d1330dc31fc42623cc309a8a09d0f26a599b1ee34c31;APT3_Payload_Sednit;13 / 55
  21. 039e951386b74f695f013d379143e0f984125912ba50101dd2229647aac481d8;APT3_Payload_Sednit;13 / 55
  22. eb6620442c3ab327f3ccff1cc6d63d6ffe7729186f7e8ac1dbbbfddd971528f0;APT3_Payload_Sednit;18 / 56
  23. 88b9840cbf470adc3536819c23e9363a4bc7f4adb32a20d2043deae1e76bcb76;APT3_Payload_isspace;15 / 55
  24. e919ae6a3bdc6abe6b695215a53b74072a39b86757e049f930866b3f69000957;APT3_Payload_Emdivil_Gen;39 / 56
  25. 0910742015739a74d593f094d2444ac56be66bacaa837b5c707580c28115933e;APT3_Payload_T5000_Gen;2 / 56
  26. 7a461a6680d2bc15bc4df01df41041dbb54c67fa9e85926641d07a7c26ee0c3f;APT3_Payload_Emdivil_Gen;37 / 56
  27. bfcd987ca3e79bd7ba8dde95a392dbba02ffa30242954a0cfa35ec81182f0cc8;APT3_Payload_Emdivil;38 / 56
  28. 4fe22a4926568ef5d19d51206c923bfdbd1a7bc8718587722051d9d7d92301af;APT3_Payload_isspace;10 / 56
  29. c32eaf00984402bc2e6e30db2a4b636f03525060eccc55a0bd2195e6363c79db;APT3_Payload_Evilgrab;33 / 56
  30. 951babf9ce4ea6f7d863ef13f224ec00ea887a8b20f5276694a0ce66a5b68ea2;APT3_Payload_isspace;33 / 56
  31. 3caf60dd3bb551d4da244dffaeb68fe01b59cd19bd0f0509611b706048b3382f;APT3_Payload_Emdivil;33 / 56
  32. 8bdc4c81898b40cde6d9e9e50e8bbe52b58769c3bf061d9f98fda66ac9797ee5;APT3_Payload_Evilgrab;37 / 56
  33. abe42df0c9f8f3b0048d6ec759543c96a30d844e5ec65c8f31665b2d65335e40;APT3_Payload_T5000;9 / 56
  34. df5f1b802d553cddd3b99d1901a87d0d1f42431b366cfb0ed25f465285e38d27;APT3_Payload_PlugX_Sample2;42 / 56
  35. 9261693b67b6e379ad0e57598602712b8508998c0cb012ca23139212ae0009a1;APT3_Payload_Sednit;28 / 55
  36. 6d506230848da2fdd781c17b8a6fe8c48d7457067eff1c171e617190d9bde1a7;APT3_Payload_UnknownMalware2;35 / 55
  37. 249b63293e3ac92a55cda76ae06a1f714d745a90e60f77c46b136b73e9d2581f;APT3_Payload_CaliforniaRoll1;38 / 56
  38. 3e7927514a3b1203478d24941c148602f704cc53027203cb372f5a7673d9e2c4;APT3_Payload_UnknownMalware2;31 / 56
  39. 04fcd910702b8c65b24bce99a9189145894cfdbab43c3888b3e540d619ea36f5;APT3_Payload_PoisonIvy_Gen;38 / 57
  40. bfcd987ca3e79bd7ba8dde95a392dbba02ffa30242954a0cfa35ec81182f0cc8;APT3_Payload_Emdivil_Gen;38 / 56
  41. d3d97a5937392329be06f71dae52cd9df5944f0017e83749835435b4d99581d9;APT3_Payload_Sednit;18 / 55
  42. d62d7f2f60b01180bfa25551b0031b0984ee40c15ed1a9b36897762024e2fdbd;APT3_Payload_PoisonIvy_Gen;20 / 56
  43. 310ab0704a5c2d22efac6539a2dc5691c492fc8cfb7e5b99910d5ac47aaa412c;APT3_Payload_Evilgrab;33 / 56
  44. 58d03c625f848f864adadf809725cd019b82b6d0de0bd5dfe5b4ee4684af6e24;APT3_Payload_Sednit;27 / 57
  45. 04ebf2c85549c44209fd74869d1b0b8467eaef630c352697505745151053b439;APT3_Payload_Sednit;28 / 57
  46. 7a461a6680d2bc15bc4df01df41041dbb54c67fa9e85926641d07a7c26ee0c3f;APT3_Payload_Emdivil;37 / 56
  47. e91e7b779af4079ec93dc903f6adac914567e8f58d9a5ba91165ca40e34a6120;APT3_Payload_UnknownMalware2;37 / 56
  48. 7543e1b88d573edb3c9ef0da09f3a221adc237c74bf48fe9fe8ada9e22a1b69d;APT3_Payload_UnknownMalware2;34 / 57
  49. 7c4101caf833aa9025fec4f04a637c049c929459ad3e4023ba27ac72bde7638d;APT3_Payload_Sednit;40 / 56
  50. 2340039265e571c22f854fb6d1652532b19c2660777d6c6f99264fe42d62f905;APT3_Payload_Sednit;37 / 55
  51. ed5cd03eface30294553cf78ec12e325d23221c9146ee405c395f736bbde906f;APT3_Payload_T5000;37 / 56
  52. 5a30f9010a316cc74ed271e732741c6d5d38f0e1c6f3b547176adcd40cb547ae;APT3_Payload_Emdivil_Gen;37 / 56
  53. 5bc7f33863e97f74568993e6e58fc2dcd2a1bc3fa61497b95a075d95d074ceef;APT3_Payload_PoisonIvy_Gen;13 / 56
  54. 145ed50cc2b111274fc126c5ba5fd69f37c93845896c542d0eea079a24b668f3;APT3_Payload_Sednit;38 / 55
  55. 42bd9c961973fa15f3479ca8f6c917ddd5427d5e1a2b3da9d23c48743137fc1f;APT3_Payload_isspace;10 / 56
  56. 63d0b28114f6277b901132bc1cc1f541a594ee72f27d95653c54e1b73382a5f6;APT3_Payload_Sednit;13 / 56
  57. fed568813d1dec2b10b701a4e2680e9a25b5ef8627225a6fed87cec6612f2617;APT3_Payload_Evilgrab;25 / 56
  58. 3933627bf7a27b39fbcc29c91efa5e7f897e1b0c5d5ac08370e43fc901ec438c;APT3_Payload_UnknownMalware1;32 / 56
  59. 13f6737db11646e78c51884c1a20f68f0d02edb852e03a326ed9af239575fc28;APT3_Payload_PoisonIvy_Gen;43 / 56
  60. 2419f0ca0b53ffed9448f86551997021d95ac48db4a63b8126672b9c5589e9c0;APT3_Payload_Sednit;20 / 56
  61. f581e4a84db56f202c128bb76c9e086d2f13b6b470115b2efb21e0b4c8aa858d;APT3_Payload_CaliforniaRoll1;39 / 55
  62. 668d09610cac0cccb0a0f467dbfc7fecb552a0ed2e778a514d87b0f4a7bb1bdb;APT3_Payload_Sednit;35 / 56
  63. e03e6f7d98b214b5051b7484e4099ce5bd8c46e49faf44002c8ba146977127ef;APT3_Payload_Emdivil;40 / 55
  64. 64b2291f1bd4c0cf9ab8c07ae9b330003ebdce4024ce07ba8927134d841e7fa8;APT3_Payload_Sednit;38 / 55
  65. 7aa2489306e92ac8b3087b539efcfc15e3a1a0e5eb28c080121c5f0a14160140;APT3_Payload_Evilgrab;40 / 56
  66. d93f22d46090bfc19ef51963a781eeb864390c66d9347e86e03bba25a1fc29c5;APT3_Payload_Sednit;43 / 56
  67. 3d0d444c05fcf86f0d2e32bb65e47b24d24a4430d8643f57bee2170f3d4e6269;APT3_Payload_UnknownMalware2;35 / 56
  68. 1f732fb10781c16e1038b206b5e1f3c01bec6345713a2c20c5b80b50b048aaed;APT3_Payload_Sednit;36 / 56
  69. 9d54ec8f5738e0d68411aef458ee6155b2360b84e4f4759cb702f06167b9ac22;APT3_Payload_isspace;32 / 56
  70. 40a10420b9d49f87527bc0396b19ec29e55e9109e80b52456891243791671c1c;APT3_Payload_Sednit;37 / 55
  71. 532d11043e366c6e05bcae2cb0647d4974dd4a17f1f2dd6acc0eb3b2f92e016b;APT3_Payload_UnknownMalware2;39 / 56
  72. 92aec56a859679917dffa44bd4ffeb5a8b2ee2894c689abbbcbe07842ec56b8d;APT3_Payload_Sednit;43 / 56
  73. 64518d65a10a83821408eacdc7ed18f75ec44fb7a0761e29a06e3451412eeba2;APT3_Payload_Emdivil_Gen;29 / 56
  74. 008f4f14cf64dc9d323b6cb5942da4a99979c4c7d750ec1228d8c8285883771e;APT3_Payload_Emdivil;37 / 56
  75. a65ae002ce0488ef96e7a3bcf16c2b7355eca785a4ceb2d15868b1b0b9de4591;APT3_Payload_isspace;15 / 57
  76. dec52816a2c1c1f2229f6b157ce6e547d6a8df219c42e625195a9b52b268b057;APT3_Payload_PoisonIvy_Gen;36 / 56
  77. 567fa6bf28862ce7d14a2f3cf5b718780213fa3ee73f59557c29525f8daa200c;APT3_Payload_Emdivil_Gen;36 / 56
  78. 15f200e6906c1e1f9526c077928a8ba315f089d535357f0b29227733080a588e;APT3_Payload_T5000_Gen;1 / 55
  79. a0a4e15b8333bc6739372472c6b0ae9faf5d0f020b6adc78273acdeecd9470e9;APT3_Payload_PlugX;18 / 56
  80. 0a9a90dd69f5c17218a3744cb75246fadb71b7029a151a05dd69fba0bb2a87f3;APT3_Payload_Evilgrab;38 / 56
  81. 7ca567d7645d8b8284d6eaacdcde4f545a043176e0771edaf80ede934bd2734e;APT3_Payload_UnknownMalware2;0 / 56
  82. 2ef57a22da834e13c5ed918dfd98d9027fba0490a64299997d244eb3f230fb2c;APT3_Payload_Sednit;35 / 56
  83. ecc97eec7f6dc5e0cf561d0b9a250e6d52b5d99f89dab756343cb8a3d951d174;APT3_Payload_isspace;42 / 55
  84. 8376b87bf39e93bac80e8a3f94bdb1f27f52b9e008bdd495f3ea0bc750beb245;APT3_Payload_Sednit;13 / 55
  85. 008f4f14cf64dc9d323b6cb5942da4a99979c4c7d750ec1228d8c8285883771e;APT3_Payload_Emdivil_Gen;37 / 56
  86. 7e2514315e0d34abd6f670156c2e85f507e02ea87904033e541ee72b8e3c44bb;APT3_Payload_isspace;19 / 55
  87. e03e6f7d98b214b5051b7484e4099ce5bd8c46e49faf44002c8ba146977127ef;APT3_Payload_Emdivil_Gen;40 / 55
  88. add7ce36e0850a3465d16ccb5161a24f0a3b242325df3c347e11c1b87f473a2b;APT3_Payload_PlugX;9 / 56
  89. ce0bd3caa08c2da987f1d3f86454883149e5399762e0ff8e6a414afd40bffae8;APT3_Payload_Sednit;9 / 56
  90. a94bf485cebeda8e4b74bbe2c0a0567903a13c36b9bf60fab484a9b55207fe0d;APT3_Payload_Emdivil;33 / 55
  91. e919ae6a3bdc6abe6b695215a53b74072a39b86757e049f930866b3f69000957;APT3_Payload_Emdivil;39 / 56
  92. 5aa9801b3b623852e1fab61f95554fdf386e3318d2a4e36e01908013b5b031b7;APT3_Payload_Evilgrab;25 / 56
  93. cb87a55c727bf7961ca3ff7d15002ede6d154a28ab953f6c77f9711b09a71b52;APT3_Payload_isspace;14 / 56
  94. 436951c298c187fae8e0192c88ff428d59105e39d1841098cda34eeb1c276611;APT3_Payload_isspace;23 / 56
  95. 124133ffad12294d3224badbf23d3dda6439493d2119a0f6d806bd5693c0c148;APT3_Payload_Sednit;15 / 56
  96. bc6044314c0a9e4f62173a370a00fc5edfc356bfd83da3fec3d1de616109d0a7;APT3_Payload_Sednit;41 / 56
  97. e129103a19036b44604134b677f9b36c4de94eb583771314b2c805f11c1bba40;APT3_Payload_Evilgrab;39 / 56
  98. d1a14973619748dd842d707d8bd8548cfa448bd9c78a5dfe77fa446d6a335edd;APT3_Payload_Sednit;15 / 56
  99. 14e7dfa5d38a7f6ff69941a516c506cfcc189f7aae9ba040f66760fa3addc72a;APT3_Payload_Sednit;26 / 55
  100. a94bf485cebeda8e4b74bbe2c0a0567903a13c36b9bf60fab484a9b55207fe0d;APT3_Payload_Emdivil_Gen;33 / 55
  101. dc0e73c764ddea8faf35e3e5b0ffa2fc0d15396ea4962563f29f4606819747c3;APT3_Payload_PoisonIvy_Gen;29 / 56
  102. 78768974e35ffee5961c5d96c3b59f996b40231046bbd9ffbf121bf4c53a18af;APT3_Payload_Evilgrab;36 / 56
  103. a7bbee5f5f347b93bb150517c52f241d1020fae827c2bd65a98eacb983c730dd;APT3_Payload_T5000_Gen;1 / 56
  104. 1f3bfc96f6b175a2c69d31c122436e12fc6ce18e6640e0f3bad037bd0c3be0b5;APT3_Payload_Sednit;30 / 56
  105. ebb385ac11ed052bc29944b3812df01b22a8ecc5762687bab739b5282c44f81c;APT3_Payload_Sednit;29 / 57
  106. c0f7fed9d21d9d304ff0fd479778b14b25b8989d7d3ef618c2f9f188fa6a6abb;APT3_Payload_UnknownMalware2;33 / 56
  107. 43c61e03b433d9429f839cb982e4cac72528f72a302b65c4a0179cba89f6cb8e;APT3_Payload_Sednit;9 / 56
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement