Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
44686 2024-05-28 20:41 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

44687 2024-05-28 20:43 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 3.8 guest

44688 2024-05-28 20:45 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

44689 2024-05-28 20:45 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

44690 2024-05-28 20:46 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.8 guest

44691 2024-05-28 20:47 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

44692 2024-05-28 20:48 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

44693 2024-05-28 20:50 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

44694 2024-05-28 20:50 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

44695 2024-05-28 20:52 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.8 guest

44696 2024-05-28 20:52 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

44697 2024-05-28 20:53 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

44698 2024-05-28 20:54 ._TCC 2.db-wal  

45eefdc390273286afcc07d798eb1807


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

44699 2024-05-28 20:54 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.8 guest

44700 2024-05-28 20:55 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest