SYMBOLCOMMON_NAMEaka. SYNONYMS
win.doppeldridex (Back to overview)

DoppelDridex

Actor(s): DOPPEL SPIDER

VTCollection    

DoppelDridex is a fork of Indrik Spider's Dridex malware. DoppelDridex has been run as a parallel operation to Dridex with a different malware versioning system, different RSA key, and with different infrastructure.

References
2022-04-20CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, FBI, Government Communications Security Bureau, National Crime Agency (NCA), NCSC UK, NSA
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader
2022-04-20CISACISA
Alert (AA22-110A): Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader Killnet
2021-12-20Bleeping ComputerLawrence Abrams
Log4j vulnerability now used to install Dridex banking malware
DoppelDridex Meterpreter
2021-12-20InQuestNick Chalard
(Don't) Bring Dridex Home for the Holidays
DoppelDridex Dridex
2021-11-21Cyber-AnubisNidal Fikri
Dridex Trojan | Defeating Anti-Analysis | Strings Decryption | C&C Extraction
DoppelDridex Dridex
2021-11-05BlackberryThe BlackBerry Research & Intelligence Team
Hunter Becomes Hunted: Zebra2104 Hides a Herd of Malware
Cobalt Strike DoppelDridex Mount Locker Phobos StrongPity
2021-11-03Team Cymrutcblogposts
Webinject Panel Administration: A Vantage Point into Multiple Threat Actor Campaigns - A Case Study on the Value of Threat Reconnaisance
DoppelDridex IcedID QakBot Zloader
2021-10-28ProofpointAxel F, Selena Larson
TA575 Uses ‘Squid Game’ Lures to Distribute Dridex malware
DoppelDridex TA575
2021-10-28Twitter (@BrettCallow)Brett Callow
Tweet on suspected actor behind Payorgrief ransomware
DoppelDridex DoppelPaymer
2021-10-260ffset BlogChuong Dong
DRIDEX: Analysing API Obfuscation Through VEH
DoppelDridex
2021-09-27Security Soup BlogRyan Campbell
DoppelDridex Delivered via Slack and Discord
DoppelDridex
2021-09-10FortinetXiaopeng Zhang
New Dridex Variant Being Spread By Crafted Excel Document
DoppelDridex
2021-08-05Red CanaryBrian Donohue, Dan Cotton, Tony Lambert
When Dridex and Cobalt Strike give you Grief
Cobalt Strike DoppelDridex DoppelPaymer
2021-02-15Medium s2wlabSojun Ryu
Operation SyncTrek
AbaddonPOS Azorult Clop DoppelDridex DoppelPaymer Dridex PwndLocker
2020-03-04CrowdStrikeCrowdStrike
2020 CrowdStrike Global Threat Report
MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER
2019-07-12CrowdStrikeBex Hartley, Brett Stone-Gross, Sergei Frankoff
BitPaymer Source Code Fork: Meet DoppelPaymer Ransomware and Dridex 2.0
DoppelDridex DoppelPaymer Dridex FriedEx
Yara Rules
[TLP:WHITE] win_doppeldridex_auto (20230808 | Detects win.doppeldridex.)
rule win_doppeldridex_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.doppeldridex."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.doppeldridex"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 01501c 015020 015024 01500c }
            // n = 4, score = 1200
            //   01501c               | add                 dword ptr [eax + 0x1c], edx
            //   015020               | add                 dword ptr [eax + 0x20], edx
            //   015024               | add                 dword ptr [eax + 0x24], edx
            //   01500c               | add                 dword ptr [eax + 0xc], edx

        $sequence_1 = { 33d2 3b7c2414 0f4cd3 032c24 03ee 2bea 8bc5 }
            // n = 7, score = 1200
            //   33d2                 | xor                 edx, edx
            //   3b7c2414             | cmp                 edi, dword ptr [esp + 0x14]
            //   0f4cd3               | cmovl               edx, ebx
            //   032c24               | add                 ebp, dword ptr [esp]
            //   03ee                 | add                 ebp, esi
            //   2bea                 | sub                 ebp, edx
            //   8bc5                 | mov                 eax, ebp

        $sequence_2 = { 011483 40 3b06 7cf8 }
            // n = 4, score = 1200
            //   011483               | add                 dword ptr [ebx + eax*4], edx
            //   40                   | inc                 eax
            //   3b06                 | cmp                 eax, dword ptr [esi]
            //   7cf8                 | jl                  0xfffffffa

        $sequence_3 = { 010c28 8b4e04 42 8d41f8 d1e8 }
            // n = 5, score = 1200
            //   010c28               | add                 dword ptr [eax + ebp], ecx
            //   8b4e04               | mov                 ecx, dword ptr [esi + 4]
            //   42                   | inc                 edx
            //   8d41f8               | lea                 eax, [ecx - 8]
            //   d1e8                 | shr                 eax, 1

        $sequence_4 = { 017c240c 3b5c2408 0f822affffff ff74240c }
            // n = 4, score = 1200
            //   017c240c             | add                 dword ptr [esp + 0xc], edi
            //   3b5c2408             | cmp                 ebx, dword ptr [esp + 8]
            //   0f822affffff         | jb                  0xffffff30
            //   ff74240c             | push                dword ptr [esp + 0xc]

        $sequence_5 = { 030c24 0fbe01 88442458 85c0 }
            // n = 4, score = 1200
            //   030c24               | add                 ecx, dword ptr [esp]
            //   0fbe01               | movsx               eax, byte ptr [ecx]
            //   88442458             | mov                 byte ptr [esp + 0x58], al
            //   85c0                 | test                eax, eax

        $sequence_6 = { 01500c 833920 751c 8bc1 }
            // n = 4, score = 1200
            //   01500c               | add                 dword ptr [eax + 0xc], edx
            //   833920               | cmp                 dword ptr [ecx], 0x20
            //   751c                 | jne                 0x1e
            //   8bc1                 | mov                 eax, ecx

        $sequence_7 = { 0306 894218 47 3b7c2408 }
            // n = 4, score = 1200
            //   0306                 | add                 eax, dword ptr [esi]
            //   894218               | mov                 dword ptr [edx + 0x18], eax
            //   47                   | inc                 edi
            //   3b7c2408             | cmp                 edi, dword ptr [esp + 8]

        $sequence_8 = { 7508 8b45f8 83c40c 5d c3 }
            // n = 5, score = 100
            //   7508                 | jne                 0xa
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   83c40c               | add                 esp, 0xc
            //   5d                   | pop                 ebp
            //   c3                   | ret                 

        $sequence_9 = { 8b459c 83c474 5e 5f 5b }
            // n = 5, score = 100
            //   8b459c               | mov                 eax, dword ptr [ebp - 0x64]
            //   83c474               | add                 esp, 0x74
            //   5e                   | pop                 esi
            //   5f                   | pop                 edi
            //   5b                   | pop                 ebx

        $sequence_10 = { 5e 5f 5d c3 8b45e4 8b4dec 8a1401 }
            // n = 7, score = 100
            //   5e                   | pop                 esi
            //   5f                   | pop                 edi
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   8b45e4               | mov                 eax, dword ptr [ebp - 0x1c]
            //   8b4dec               | mov                 ecx, dword ptr [ebp - 0x14]
            //   8a1401               | mov                 dl, byte ptr [ecx + eax]

        $sequence_11 = { 8945e0 74c2 eb9b 8b45f0 353857544f }
            // n = 5, score = 100
            //   8945e0               | mov                 dword ptr [ebp - 0x20], eax
            //   74c2                 | je                  0xffffffc4
            //   eb9b                 | jmp                 0xffffff9d
            //   8b45f0               | mov                 eax, dword ptr [ebp - 0x10]
            //   353857544f           | xor                 eax, 0x4f545738

        $sequence_12 = { 0fb7c7 89442408 894c240c 8b45ac }
            // n = 4, score = 100
            //   0fb7c7               | movzx               eax, di
            //   89442408             | mov                 dword ptr [esp + 8], eax
            //   894c240c             | mov                 dword ptr [esp + 0xc], ecx
            //   8b45ac               | mov                 eax, dword ptr [ebp - 0x54]

        $sequence_13 = { 8b4da0 83f900 898570ffffff 0f840c010000 e9???????? }
            // n = 5, score = 100
            //   8b4da0               | mov                 ecx, dword ptr [ebp - 0x60]
            //   83f900               | cmp                 ecx, 0
            //   898570ffffff         | mov                 dword ptr [ebp - 0x90], eax
            //   0f840c010000         | je                  0x112
            //   e9????????           |                     

        $sequence_14 = { 7452 eb22 668b45c6 66c1e801 0fb7c8 }
            // n = 5, score = 100
            //   7452                 | je                  0x54
            //   eb22                 | jmp                 0x24
            //   668b45c6             | mov                 ax, word ptr [ebp - 0x3a]
            //   66c1e801             | shr                 ax, 1
            //   0fb7c8               | movzx               ecx, ax

        $sequence_15 = { 8b5dbc 891c24 89442404 0fb7c7 }
            // n = 4, score = 100
            //   8b5dbc               | mov                 ebx, dword ptr [ebp - 0x44]
            //   891c24               | mov                 dword ptr [esp], ebx
            //   89442404             | mov                 dword ptr [esp + 4], eax
            //   0fb7c7               | movzx               eax, di

    condition:
        7 of them and filesize < 360448
}
Download all Yara Rules