Report - Invoice_37416487.xls

Dridex VBA_macro MSOffice File PE32 DLL PE File
ScreenShot
Created 2021.07.22 11:06 Machine s1_win7_x6401
Filename Invoice_37416487.xls
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title
AI Score Not founds Behavior Score
3.6
ZERO API file : clean
VT API (file) 15 detected (malicious, high confidence, Dridex, CVE-2017-8570, Ole2, druvzi, ai score=84, Probably Heur, W97ShellB, obfuscated)
md5 c5bc7b7069bee39283ffe9a974de6600
sha256 7c54f8e1b1b1eb86f79ea2b1d383b6c47d4c8acb316f11dca8c9f53273e14c3a
ssdeep 12288:+GDH3roxGMC/mc4bl3q5uaFsvCgdz2l5MjavMmIf+vOD:+GDXEUH/4EnsvJZ2lKjavMm/2
imphash
impfuzzy
  Network IP location

Signature (8cnts)

Level Description
watch Creates suspicious VBA object
watch File has been identified by 15 AntiVirus engines on VirusTotal as malicious
watch One or more non-whitelisted processes were created
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice One or more potentially interesting buffers were extracted
info Checks amount of memory in system

Rules (6cnts)

Level Name Description Collection
danger Win32_Trojan_Dridex_Gene_Zero Win32 Trojan Dridex Gene binaries (download)
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://properlysolutionsco.com:8088/javascript/OcXP6U.png US CLEAR-RATE-COMMUNICATIONS 208.83.69.35 malware
properlysolutionsco.com SG DIGITALOCEAN-ASN 128.199.243.169 mailcious
128.199.243.169 SG DIGITALOCEAN-ASN 128.199.243.169 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure