SYMBOLCOMMON_NAMEaka. SYNONYMS
win.sendsafe (Back to overview)

SendSafe

URLhaus    

There is no description at this point.

References
2021-01-10Medium walmartglobaltechJason Reaves
@online{reaves:20210110:man1:54a4162, author = {Jason Reaves}, title = {{MAN1, Moskal, Hancitor and a side of Ransomware}}, date = {2021-01-10}, organization = {Medium walmartglobaltech}, url = {https://medium.com/walmartglobaltech/man1-moskal-hancitor-and-a-side-of-ransomware-d77b4d991618}, language = {English}, urldate = {2021-01-11} } MAN1, Moskal, Hancitor and a side of Ransomware
Cobalt Strike Hancitor SendSafe VegaLocker
2017-10-06CERT.PLMaciej Kotowicz, Jarosław Jedynak
@techreport{kotowicz:20171006:peering:668c82e, author = {Maciej Kotowicz and Jarosław Jedynak}, title = {{Peering into spam botnets}}, date = {2017-10-06}, institution = {CERT.PL}, url = {https://lokalhost.pl/txt/peering.into.spam.botnets.VirusBulletin2017.pdf}, language = {English}, urldate = {2020-04-06} } Peering into spam botnets
Emotet Kelihos Necurs SendSafe Tofsee
Yara Rules
[TLP:WHITE] win_sendsafe_auto (20230715 | Detects win.sendsafe.)
rule win_sendsafe_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.sendsafe."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.sendsafe"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b45f8 83b88400000000 0f84af000000 8b4df8 8b55f8 8b818c000000 3b8288000000 }
            // n = 7, score = 200
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   83b88400000000       | cmp                 dword ptr [eax + 0x84], 0
            //   0f84af000000         | je                  0xb5
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   8b818c000000         | mov                 eax, dword ptr [ecx + 0x8c]
            //   3b8288000000         | cmp                 eax, dword ptr [edx + 0x88]

        $sequence_1 = { ebb4 8b450c 8b4dfc 8b548134 8955ec 8b450c 8b4dfc }
            // n = 7, score = 200
            //   ebb4                 | jmp                 0xffffffb6
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   8b548134             | mov                 edx, dword ptr [ecx + eax*4 + 0x34]
            //   8955ec               | mov                 dword ptr [ebp - 0x14], edx
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]

        $sequence_2 = { f30f59040a f30f1185b4feffff b804000000 6bc800 8b95f8feffff f30f1085b4feffff f30f11040a }
            // n = 7, score = 200
            //   f30f59040a           | mulss               xmm0, dword ptr [edx + ecx]
            //   f30f1185b4feffff     | movss               dword ptr [ebp - 0x14c], xmm0
            //   b804000000           | mov                 eax, 4
            //   6bc800               | imul                ecx, eax, 0
            //   8b95f8feffff         | mov                 edx, dword ptr [ebp - 0x108]
            //   f30f1085b4feffff     | movss               xmm0, dword ptr [ebp - 0x14c]
            //   f30f11040a           | movss               dword ptr [edx + ecx], xmm0

        $sequence_3 = { 8b5104 8b4220 ffd0 83c414 8945d0 8b4dd4 8b5108 }
            // n = 7, score = 200
            //   8b5104               | mov                 edx, dword ptr [ecx + 4]
            //   8b4220               | mov                 eax, dword ptr [edx + 0x20]
            //   ffd0                 | call                eax
            //   83c414               | add                 esp, 0x14
            //   8945d0               | mov                 dword ptr [ebp - 0x30], eax
            //   8b4dd4               | mov                 ecx, dword ptr [ebp - 0x2c]
            //   8b5108               | mov                 edx, dword ptr [ecx + 8]

        $sequence_4 = { 8b4dd4 f30f110481 8b55fc 83c201 8955fc eb9d eb83 }
            // n = 7, score = 200
            //   8b4dd4               | mov                 ecx, dword ptr [ebp - 0x2c]
            //   f30f110481           | movss               dword ptr [ecx + eax*4], xmm0
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   83c201               | add                 edx, 1
            //   8955fc               | mov                 dword ptr [ebp - 4], edx
            //   eb9d                 | jmp                 0xffffff9f
            //   eb83                 | jmp                 0xffffff85

        $sequence_5 = { e8???????? 83c404 8985fc6fffff 8b8dfc6fffff 898d5470ffff 8b5508 52 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8985fc6fffff         | mov                 dword ptr [ebp - 0x9004], eax
            //   8b8dfc6fffff         | mov                 ecx, dword ptr [ebp - 0x9004]
            //   898d5470ffff         | mov                 dword ptr [ebp - 0x8fac], ecx
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   52                   | push                edx

        $sequence_6 = { e8???????? 83c40c 85c0 750a b942020000 e9???????? 83fb21 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   85c0                 | test                eax, eax
            //   750a                 | jne                 0xc
            //   b942020000           | mov                 ecx, 0x242
            //   e9????????           |                     
            //   83fb21               | cmp                 ebx, 0x21

        $sequence_7 = { e9???????? 8b442410 55 50 8d4804 51 56 }
            // n = 7, score = 200
            //   e9????????           |                     
            //   8b442410             | mov                 eax, dword ptr [esp + 0x10]
            //   55                   | push                ebp
            //   50                   | push                eax
            //   8d4804               | lea                 ecx, [eax + 4]
            //   51                   | push                ecx
            //   56                   | push                esi

        $sequence_8 = { e8???????? 8b5508 837a1410 7219 8b8518ffffff 89855cffffff 8b4d08 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   837a1410             | cmp                 dword ptr [edx + 0x14], 0x10
            //   7219                 | jb                  0x1b
            //   8b8518ffffff         | mov                 eax, dword ptr [ebp - 0xe8]
            //   89855cffffff         | mov                 dword ptr [ebp - 0xa4], eax
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]

        $sequence_9 = { e8???????? b001 e9???????? c785f0faffff18000000 8b95f8faffff 837a3c03 0f85c7000000 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   b001                 | mov                 al, 1
            //   e9????????           |                     
            //   c785f0faffff18000000     | mov    dword ptr [ebp - 0x510], 0x18
            //   8b95f8faffff         | mov                 edx, dword ptr [ebp - 0x508]
            //   837a3c03             | cmp                 dword ptr [edx + 0x3c], 3
            //   0f85c7000000         | jne                 0xcd

    condition:
        7 of them and filesize < 3743744
}
Download all Yara Rules