SYMBOLCOMMON_NAMEaka. SYNONYMS
win.fct (Back to overview)

FCT

VTCollection    

Ransomware.

References
2020-02-01ID RansomwareAndrew Ivanov
FCT Ransomware
FCT
Yara Rules
[TLP:WHITE] win_fct_auto (20230808 | Detects win.fct.)
rule win_fct_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.fct."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.fct"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 83e801 0f8595010000 c745e438324100 e9???????? 894de0 c745e438324100 e9???????? }
            // n = 7, score = 100
            //   83e801               | sub                 eax, 1
            //   0f8595010000         | jne                 0x19b
            //   c745e438324100       | mov                 dword ptr [ebp - 0x1c], 0x413238
            //   e9????????           |                     
            //   894de0               | mov                 dword ptr [ebp - 0x20], ecx
            //   c745e438324100       | mov                 dword ptr [ebp - 0x1c], 0x413238
            //   e9????????           |                     

        $sequence_1 = { c3 c705????????80554100 b001 c3 68???????? e8???????? c70424???????? }
            // n = 7, score = 100
            //   c3                   | ret                 
            //   c705????????80554100     |     
            //   b001                 | mov                 al, 1
            //   c3                   | ret                 
            //   68????????           |                     
            //   e8????????           |                     
            //   c70424????????       |                     

        $sequence_2 = { e9???????? 8b1f 8d049d58634100 8b30 }
            // n = 4, score = 100
            //   e9????????           |                     
            //   8b1f                 | mov                 ebx, dword ptr [edi]
            //   8d049d58634100       | lea                 eax, [ebx*4 + 0x416358]
            //   8b30                 | mov                 esi, dword ptr [eax]

        $sequence_3 = { 8bc6 83e03f 6bc838 894de0 8b049d50614100 f644082801 7469 }
            // n = 7, score = 100
            //   8bc6                 | mov                 eax, esi
            //   83e03f               | and                 eax, 0x3f
            //   6bc838               | imul                ecx, eax, 0x38
            //   894de0               | mov                 dword ptr [ebp - 0x20], ecx
            //   8b049d50614100       | mov                 eax, dword ptr [ebx*4 + 0x416150]
            //   f644082801           | test                byte ptr [eax + ecx + 0x28], 1
            //   7469                 | je                  0x6b

        $sequence_4 = { 6a04 e8???????? 83bd48fdffff08 8d8d34fdffff 8d45d8 }
            // n = 5, score = 100
            //   6a04                 | push                4
            //   e8????????           |                     
            //   83bd48fdffff08       | cmp                 dword ptr [ebp - 0x2b8], 8
            //   8d8d34fdffff         | lea                 ecx, [ebp - 0x2cc]
            //   8d45d8               | lea                 eax, [ebp - 0x28]

        $sequence_5 = { c70021000000 eb44 c745e002000000 c745e444324100 8b4508 8bcf 8b7510 }
            // n = 7, score = 100
            //   c70021000000         | mov                 dword ptr [eax], 0x21
            //   eb44                 | jmp                 0x46
            //   c745e002000000       | mov                 dword ptr [ebp - 0x20], 2
            //   c745e444324100       | mov                 dword ptr [ebp - 0x1c], 0x413244
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8bcf                 | mov                 ecx, edi
            //   8b7510               | mov                 esi, dword ptr [ebp + 0x10]

        $sequence_6 = { 50 8b04bd50614100 ff743018 ff15???????? 85c0 7404 b001 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   8b04bd50614100       | mov                 eax, dword ptr [edi*4 + 0x416150]
            //   ff743018             | push                dword ptr [eax + esi + 0x18]
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7404                 | je                  6
            //   b001                 | mov                 al, 1

        $sequence_7 = { 56 33f6 8b8650614100 85c0 740e 50 e8???????? }
            // n = 7, score = 100
            //   56                   | push                esi
            //   33f6                 | xor                 esi, esi
            //   8b8650614100         | mov                 eax, dword ptr [esi + 0x416150]
            //   85c0                 | test                eax, eax
            //   740e                 | je                  0x10
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_8 = { 660fd60f 8d7f08 8b048d84514000 ffe0 f7c703000000 7413 }
            // n = 6, score = 100
            //   660fd60f             | movq                qword ptr [edi], xmm1
            //   8d7f08               | lea                 edi, [edi + 8]
            //   8b048d84514000       | mov                 eax, dword ptr [ecx*4 + 0x405184]
            //   ffe0                 | jmp                 eax
            //   f7c703000000         | test                edi, 3
            //   7413                 | je                  0x15

        $sequence_9 = { 68???????? c68524fdffff00 8d4dd8 ffb524fdffff 6a01 e8???????? }
            // n = 6, score = 100
            //   68????????           |                     
            //   c68524fdffff00       | mov                 byte ptr [ebp - 0x2dc], 0
            //   8d4dd8               | lea                 ecx, [ebp - 0x28]
            //   ffb524fdffff         | push                dword ptr [ebp - 0x2dc]
            //   6a01                 | push                1
            //   e8????????           |                     

    condition:
        7 of them and filesize < 204800
}
Download all Yara Rules