MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80fa4862d3d5ffe4a9d472f42e03a59874e76257c6e25c74de83b236f8f99777. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 10


Maldoc score: 15


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 80fa4862d3d5ffe4a9d472f42e03a59874e76257c6e25c74de83b236f8f99777
SHA3-384 hash: 9b9730a90ecd64bed10b5eec5a06a29d3a55235855888b5000ae7daa568a31e01950357c83ab6d414e02f94d0a7fc7bf
SHA1 hash: 94b5b3c20987d4aa51b47099ceaf86264ddea805
MD5 hash: d7e77f0b7240abdb89310ba128949a97
humanhash: fourteen-venus-oxygen-east
File name:Statement_320395.xlsm
Download: download sample
Signature Dridex
File size:450'665 bytes
First seen:2021-07-28 15:42:57 UTC
Last seen:Never
File type:Excel file xlsm
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 12288:F1sfQr0MqXvSVoUMnJo7JegsaTHkuAqsZ8G:DsfRXvSVoUmo7IYzW
TLSH T1A9A401B64530D169EE3E4633AD7A8F7A1A2B39C930F04B3BD9B4AD0D1843B8611155FE
Reporter abuse_ch
Tags:22201 Dridex xlsm


Avatar
abuse_ch
Dridex payload URL:
http://docusignupdates.com:8088/files/icon_psn98.png

Dridex C2s:
46.55.222.10:443
104.248.178.90:4664
173.212.243.155:7002

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 15
OLE dump

MalwareBazaar was able to identify 7 sections in this file using oledump:

Section IDSection sizeSection name
A1422 bytesPROJECT
A262 bytesPROJECTwm
A3977 bytesVBA/Sheet1
A41832 bytesVBA/ThisWorkbook
A52630 bytesVBA/_VBA_PROJECT
A6515 bytesVBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecWorkBook_OpenRuns when the Excel Workbook is opened
SuspiciousEnvironMay read system environment variables
SuspiciousOpenMay open a file
SuspiciousOutputMay write to a file (if combined with Open)
SuspiciousCreateObjectMay create an OLE object
SuspiciousChrMay attempt to obfuscate specific strings (use option --deobf to deobfuscate)
SuspiciousExecMay run an executable file or a system
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
191
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Statement_320395.xlsm
Verdict:
Malicious activity
Analysis date:
2021-07-28 15:47:50 UTC
Tags:
macros macros-on-open loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel.sheet.macroEnabled.12
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malicious
File Type:
Excel File with Macro
Document image
Document image
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Macro with File System Write
Detected macro logic that can write data to the file system.
Macro Execution Coercion
Detected a document that appears to social engineer the user into activating embedded logic.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
Result
Threat name:
Detection:
malicious
Classification:
spre.troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (creates forbidden files)
Document exploit detected (process start blacklist hit)
Found malware configuration
Found PHP interpreter
Machine Learning detection for dropped file
Microsoft Office creates scripting files
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Microsoft Office Product Spawning Windows Shell
Tries to delay execution (extensive OutputDebugStringW loop)
Uses known network protocols on non-standard ports
Yara detected Dridex unpacked file
Yara detected VBS Downloader Generic
Behaviour
Behavior Graph:
Gathering data
Threat name:
Script-Macro.Infostealer.Dridex
Status:
Malicious
First seen:
2021-07-28 13:27:03 UTC
AV detection:
7 of 46 (15.22%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet:22201 botnet evasion loader trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Checks whether UAC is enabled
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Dridex Loader
Dridex
Process spawned unexpected child process
Malware Config
C2 Extraction:
46.55.222.10:443
104.248.178.90:4664
173.212.243.155:7002
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Dridex

Excel file xlsm 80fa4862d3d5ffe4a9d472f42e03a59874e76257c6e25c74de83b236f8f99777

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments