
DOCGuard - Detect Maldocs in Seconds!
@doc_guard
Followers
6K
Following
354
Media
425
Statuses
544
Analyze Malwares in seconds!
Wilmington, Delaware
Joined November 2020
Strange PPT maldoc with low detection rates since 2022-02-02. MD5: c0060c0741833af67121390922c44f91. PPT file>wscript.exe>powershell.exe>rundll32.exe. [+]Exec wscript when user moves mouse.[+]Wscript exec powershell.[+]PS download the XORed DLL. [+]Exec it using rundll32.exe
5
170
475
π¨#Malicious #PowerPoint File Evaded Most The AV Solutionsπ¨. πVT Detections 2/64. πFilename: Supplier_0202AW.ppsm.πMD5:b8bcf5bbe2d94c49ff13a89a2b700af4.π΅οΈIoCs:
2
10
41
π¨ #Phishing PDF File Evaded All The AV Solutionsπ¨.β οΈ #FakeMicrosoftLoginPanel β οΈ. π VT Detection: 0 / 65. π Filename: Dussmann Kalte- und Klimatechnik GmbH Zahlung.pdf.π MD5: ecae32462944be54e54e01d2c978c82d.π΅οΈββοΈ IOCs:.- (DOMAIN)
0
0
18
π¨ #Malicious #Excel File Evaded Most Of The AV Solutions π¨.β οΈ Malicious AutoHotkey File β οΈ. π VT Detection: 2 / 63. π Filename: Resource_Allocation_Audit.xlsm.π MD5: 9322fbcce010b89e4abb9b17d55a3339.π΅οΈββοΈ IOCs:.- (IP) 52.109.76.240. DOCGuard Report:
1
13
42
π¨ #Phishing HTML File Evaded All The AV Solutionsπ¨.β οΈ Fake Microsoft Login Panel β οΈ. π VT Detection: 1 / 62. π Filename: SecureMessageATT.html.π MD5: c2c9d016210430afe67c65664708260b.π΅οΈββοΈ IOCs:.- (DOMAIN) eyidiyw9yo[.]kimmythepet[.]shop. DOCGuard Report:
2
11
31
π¨ #Malicious #Word File Targeting Browser Credentials π¨.β οΈ Python Based #Stealer With Telegram API β οΈ. π VT Detection: 8 / 67. π Filename: Doc1.docm.π MD5: 0fee354732496cdbdb4e78ecb218a81a. Visit DOCGuard Report for IOCs and Malicious Macros:
1
13
38
π¨ #Malicious #Excel File Evaded Nearly All the AV Solutions π¨. π VT Detection: 11 / 65. π Filename: HSBC Advice_ACH_Credit_08082024 (1).xls.π MD5: 30dda8925527f67ecf7d7d8bb2a44006.π΅οΈββοΈ IOCs:.- (IP) 192.3.243[.]147.- (MD5) f904e8a5141b08f3f8e2121459f539fe.- (MD5)
2
6
25
π¨ #Malicious #LNK File Evaded Most of the AV Solutions π¨.β οΈ Various Malicious #MSI Files at Storj Link β οΈ. π VT Detection: 3 / 56. π Filename: 505031.lnk.π MD5: b71e208eab8215c3ea77aeb6d89260a9.π΅οΈββοΈ IOCs:.- (URL) freitaslogistica[.]com.- (MD5) d73bdbc6566f8eacc32c575a5da9f383
2
12
36
π¨ Similar CHM File Evaded Most of the AV Solutions π¨. π VT Detection: 4 / 64. π Filename: Joint working group.pdf.chm.π MD5: b445f85edab25e9216874ca8cad0efb5.π΅οΈββοΈ IOCs:.- littlehipsononline[.]com. DOCGuard Report:
π¨ Info Stealer CHM File Evaded All the AV Solutions π¨. π VT Detection: 1 / 64. π Filename: CamScanner 10-07-2024 10.40.chm.π MD5: 16807cb880073b1c21009f7749c8fe7f.β οΈ Used Techniques:.- Obfuscation of CMD command in CHM file.- Persistence (Task Scheduling).- Gathering system
0
15
40
π¨ Info Stealer CHM File Evaded All the AV Solutions π¨. π VT Detection: 1 / 64. π Filename: CamScanner 10-07-2024 10.40.chm.π MD5: 16807cb880073b1c21009f7749c8fe7f.β οΈ Used Techniques:.- Obfuscation of CMD command in CHM file.- Persistence (Task Scheduling).- Gathering system
1
15
76
DOCGuard provides up-to-the-minute analytics of #malware analysis queries, delivering actionable #intelligence for #security professionals. Key Highlights:.π Real-Time #DataInsights.π Evolving #Threat Patterns.π Enhanced #Detection Algorithms.π‘οΈ Strengthening #CyberDefenses
0
0
3
In the rapidly evolving world of #cyberthreats, traditional #antivirus software often fails to detect new and sophisticated #malware. DocGuard fills this gap, providing a more secure digital experience! .
0
0
2