Report - Invoice_657894.xls

Dridex VBA_macro MSOffice File PE32 DLL PE File
ScreenShot
Created 2021.07.22 11:03 Machine s1_win7_x6401
Filename Invoice_657894.xls
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title
AI Score Not founds Behavior Score
3.6
ZERO API file : clean
VT API (file) 16 detected (malicious, high confidence, Dridex, CVE-2017-8570, Ole2, druvzi, Woreflint, ai score=81, Probably Heur, W97ShellB, obfuscated)
md5 bd59e42a9ee00ba415448c31190e57d7
sha256 f4f0127923c4a1c69aab04516907fd4010f9af8302e132b972d053813577b18d
ssdeep 6144:q0Y35qAOJl/YrLYz+WrNhZF+E+W2RGtqPjKBbA2G0VeU+fMGMdcLJVI1LkbGX:ujwbA2EfKaICa
imphash
impfuzzy
  Network IP location

Signature (8cnts)

Level Description
watch Creates suspicious VBA object
watch File has been identified by 16 AntiVirus engines on VirusTotal as malicious
watch One or more non-whitelisted processes were created
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice One or more potentially interesting buffers were extracted
info Checks amount of memory in system

Rules (6cnts)

Level Name Description Collection
danger Win32_Trojan_Dridex_Gene_Zero Win32 Trojan Dridex Gene binaries (download)
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://paymetconfirm.com:8088/wp-content/MfbNKrx.png SG DIGITALOCEAN-ASN 128.199.243.169 malware
paymetconfirm.com US CLEAR-RATE-COMMUNICATIONS 208.83.69.35 mailcious
128.199.243.169 SG DIGITALOCEAN-ASN 128.199.243.169 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure