MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7803f7e488d66ca2ca5de088645985a86570854984131827d06cc6a76a71f630. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SendSafe


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments 1

SHA256 hash: 7803f7e488d66ca2ca5de088645985a86570854984131827d06cc6a76a71f630
SHA3-384 hash: 5706893ddc2f68cefadbd429d916d65c8fa37a0a514b9da8da4ceaeb6ebf99cf52b33892e554654db41d26cc6dd25c38
SHA1 hash: 61fe3e9893efd5dbbd66c4269c0116eae339b841
MD5 hash: 731200bd0f325601f10165da3acd050c
humanhash: wisconsin-violet-kilo-ack
File name:731200bd0f325601f10165da3acd050c
Download: download sample
Signature SendSafe
File size:1'977'176 bytes
First seen:2021-07-08 16:07:52 UTC
Last seen:2021-07-08 16:50:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash be1dd968708d68f3d4d6eae803daa76b (2 x SendSafe)
ssdeep 49152:e528wME4n6U/COuRMdt/8zexPwT0zZb9Im/xnGi5GvJ9:gdFuzelA01si5CJ9
TLSH T12295F10675C8DFB7D18792759981D2B24207FC46976CB0C7F2C1B79E21707F6822A3AA
Reporter zbetcheckin
Tags:32 exe SendSafe signed

Code Signing Certificate

Organisation:PBAJUXZSQTOPNBCUHL
Issuer:PBAJUXZSQTOPNBCUHL
Algorithm:sha1WithRSA
Valid from:2021-05-24T10:39:14Z
Valid to:2039-12-31T23:59:59Z
Serial number: -7191f978c4099752b388fdb8cb6409f7
Intelligence: 3 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: ee33266f16e671f9c9d3a1380b8379031a8edcc3ee73c1d0b6c26f8c5153c1c2
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
635
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
731200bd0f325601f10165da3acd050c
Verdict:
Malicious activity
Analysis date:
2021-07-08 16:15:15 UTC
Tags:
trojan sendsafe

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
CryptOne
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Detected CryptOne packer
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 446036 Sample: BBhX9inBok Startdate: 08/07/2021 Architecture: WINDOWS Score: 68 6 BBhX9inBok.exe 2 2->6         started        10 svchost.exe 2->10         started        12 svchost.exe 9 1 2->12         started        14 7 other processes 2->14 dnsIp3 20 31.44.184.79, 50018, 50395, 50396 PINDC-ASRU Russian Federation 6->20 24 Detected CryptOne packer 6->24 26 Detected unpacking (changes PE section rights) 6->26 28 Detected unpacking (overwrites its own PE header) 6->28 30 Changes security center settings (notifications, updates, antivirus, firewall) 10->30 16 MpCmdRun.exe 1 10->16         started        22 127.0.0.1 unknown unknown 12->22 signatures4 process5 process6 18 conhost.exe 16->18         started       
Threat name:
Win32.Trojan.GenCBL
Status:
Malicious
First seen:
2021-07-08 16:08:19 UTC
File Type:
PE (Exe)
Extracted files:
20
AV detection:
13 of 28 (46.43%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Unpacked files
SH256 hash:
008a04969edd2dc930f30595fb59180f1d4647e5fcb2893046bbdc594737701b
MD5 hash:
1cb2692854b62e2869587bb3e1c0e870
SHA1 hash:
955c8e2debbcd37bf8934fc049924951bee319b3
Detections:
win_sendsafe_auto
SH256 hash:
7803f7e488d66ca2ca5de088645985a86570854984131827d06cc6a76a71f630
MD5 hash:
731200bd0f325601f10165da3acd050c
SHA1 hash:
61fe3e9893efd5dbbd66c4269c0116eae339b841
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_sendsafe_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.sendsafe.
Rule name:with_urls
Author:Antonio Sanchez <asanchez@hispasec.com>
Description:Rule to detect the presence of an or several urls
Reference:http://laboratorio.blogs.hispasec.com/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SendSafe

Executable exe 7803f7e488d66ca2ca5de088645985a86570854984131827d06cc6a76a71f630

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-08 16:07:52 UTC

url : hxxp://srand04rf.ru/79.exe