Report - Invoice_480219.xls

Dridex VBA_macro MSOffice File PE32 DLL PE File
ScreenShot
Created 2021.07.22 10:27 Machine s1_win7_x6402
Filename Invoice_480219.xls
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title
AI Score Not founds Behavior Score
3.0
ZERO API file : clean
VT API (file) 17 detected (malicious, high confidence, Dridex, CVE-2017-8570, Ole2, druvzi, ai score=83, Wacatac, Probably Heur, W97ShellB, obfuscated)
md5 f70c0885e76e57f37399d54b10f183ad
sha256 b11c33ee5fd193e6548d14c2bde4865d30d6d5fd25135bc258cfd8595ae3695c
ssdeep 6144:+0Y35qAOJl/YrLYz+WrNhZF+E+W2RGtXPjKBbA2G0VeU+fMGMf0ziEbMjy:1jwbA2EfKAp
imphash
impfuzzy
  Network IP location

Signature (7cnts)

Level Description
watch File has been identified by 17 AntiVirus engines on VirusTotal as malicious
watch One or more non-whitelisted processes were created
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice One or more potentially interesting buffers were extracted
info Checks amount of memory in system

Rules (6cnts)

Level Name Description Collection
danger Win32_Trojan_Dridex_Gene_Zero Win32 Trojan Dridex Gene binaries (download)
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://payreminament.com:8088/javascript/UuqDiHK.png SG DIGITALOCEAN-ASN 128.199.243.169 clean
payreminament.com SG DIGITALOCEAN-ASN 128.199.243.169 malware
208.83.69.35 US CLEAR-RATE-COMMUNICATIONS 208.83.69.35 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure