Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
3646 2024-05-28 20:30 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.8 guest

3647 2024-05-28 20:29 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

3648 2024-05-28 20:29 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

3649 2024-05-28 20:27 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

3650 2024-05-28 20:26 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 3.8 guest

3651 2024-05-28 20:25 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.8 guest

3652 2024-05-28 20:24 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833

guest

3653 2024-05-28 20:24 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

3654 2024-05-28 20:24 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833

guest

3655 2024-05-28 20:24 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 3.8 guest

3656 2024-05-28 20:22 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

3657 2024-05-28 20:20 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

3658 2024-05-28 20:19 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.8 guest

3659 2024-05-28 20:19 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

3660 2024-05-28 20:18 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest