Report - Invoice_78814340.xls

Dridex VBA_macro MSOffice File PE32 DLL PE File
ScreenShot
Created 2021.07.22 11:07 Machine s1_win7_x6402
Filename Invoice_78814340.xls
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title
AI Score Not founds Behavior Score
3.0
ZERO API file : mailcious
VT API (file) 18 detected (CVE-2017-8570, Hacktool, malicious, high confidence, Dridex, Ole2, druvzi, ai score=84, Woreflint, Probably Heur, W97ShellB, obfuscated)
md5 5d7e91a055573a70c596b58c5c7506d9
sha256 8683b69471ec7531228b1c48d2b362a5c6c9f0fb5e8fb0e3480797caa9a41d58
ssdeep 6144:h0Y35qAOJl/YrLYz+WrNhZF+E+W2RGtePjKBbA2G0VeU+fMGMzizLVJwOzf1UI1:vjwbA2EfKmdSOT
imphash
impfuzzy
  Network IP location

Signature (7cnts)

Level Description
watch File has been identified by 18 AntiVirus engines on VirusTotal as malicious
watch One or more non-whitelisted processes were created
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice One or more potentially interesting buffers were extracted
info Checks amount of memory in system

Rules (6cnts)

Level Name Description Collection
danger Win32_Trojan_Dridex_Gene_Zero Win32 Trojan Dridex Gene binaries (download)
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://taskremindment.com:8088/images/OcXP6U.png SG DIGITALOCEAN-ASN 128.199.243.169 3074 malware
taskremindment.com US CLEAR-RATE-COMMUNICATIONS 208.83.69.35 malware
128.199.243.169 SG DIGITALOCEAN-ASN 128.199.243.169 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure