SYMBOLCOMMON_NAMEaka. SYNONYMS
win.fuxsocy (Back to overview)

FuxSocy

VTCollection    

FuxSocy has some similarities to win.cerber but is tracked as its own family for now.

References
2019-11-22Andrew Ivanov
TurkStatik Ransomware
FuxSocy
2019-10-25Bleeping ComputerLawrence Abrams
New FuxSocy Ransomware Impersonates the Notorious Cerber
FuxSocy
Yara Rules
[TLP:WHITE] win_fuxsocy_auto (20230808 | Detects win.fuxsocy.)
rule win_fuxsocy_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.fuxsocy."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.fuxsocy"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 72f0 8bcf e8???????? 5f 5e 5d ff74240c }
            // n = 7, score = 200
            //   72f0                 | jb                  0xfffffff2
            //   8bcf                 | mov                 ecx, edi
            //   e8????????           |                     
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   5d                   | pop                 ebp
            //   ff74240c             | push                dword ptr [esp + 0xc]

        $sequence_1 = { 8b4e08 890491 ff06 eb02 891e 5b 5f }
            // n = 7, score = 200
            //   8b4e08               | mov                 ecx, dword ptr [esi + 8]
            //   890491               | mov                 dword ptr [ecx + edx*4], eax
            //   ff06                 | inc                 dword ptr [esi]
            //   eb02                 | jmp                 4
            //   891e                 | mov                 dword ptr [esi], ebx
            //   5b                   | pop                 ebx
            //   5f                   | pop                 edi

        $sequence_2 = { 6689442420 8d442422 53 50 894c2420 885c2413 895c2418 }
            // n = 7, score = 200
            //   6689442420           | mov                 word ptr [esp + 0x20], ax
            //   8d442422             | lea                 eax, [esp + 0x22]
            //   53                   | push                ebx
            //   50                   | push                eax
            //   894c2420             | mov                 dword ptr [esp + 0x20], ecx
            //   885c2413             | mov                 byte ptr [esp + 0x13], bl
            //   895c2418             | mov                 dword ptr [esp + 0x18], ebx

        $sequence_3 = { 85c0 7426 68???????? 68???????? ff15???????? 50 ff15???????? }
            // n = 7, score = 200
            //   85c0                 | test                eax, eax
            //   7426                 | je                  0x28
            //   68????????           |                     
            //   68????????           |                     
            //   ff15????????         |                     
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_4 = { 6804010000 8d85ccfdffff 50 ff15???????? 68???????? 8d85ccfdffff 50 }
            // n = 7, score = 200
            //   6804010000           | push                0x104
            //   8d85ccfdffff         | lea                 eax, [ebp - 0x234]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   68????????           |                     
            //   8d85ccfdffff         | lea                 eax, [ebp - 0x234]
            //   50                   | push                eax

        $sequence_5 = { e8???????? 59 59 eb4b 807e0200 7404 85db }
            // n = 7, score = 200
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   eb4b                 | jmp                 0x4d
            //   807e0200             | cmp                 byte ptr [esi + 2], 0
            //   7404                 | je                  6
            //   85db                 | test                ebx, ebx

        $sequence_6 = { c745f808020000 ff15???????? 85c0 753d 8d85e8fdffff 50 }
            // n = 6, score = 200
            //   c745f808020000       | mov                 dword ptr [ebp - 8], 0x208
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   753d                 | jne                 0x3f
            //   8d85e8fdffff         | lea                 eax, [ebp - 0x218]
            //   50                   | push                eax

        $sequence_7 = { 33f6 ff15???????? 8bc8 e8???????? 85c0 7426 68???????? }
            // n = 7, score = 200
            //   33f6                 | xor                 esi, esi
            //   ff15????????         |                     
            //   8bc8                 | mov                 ecx, eax
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   7426                 | je                  0x28
            //   68????????           |                     

        $sequence_8 = { 68???????? 50 8d54241c 8d4c2424 e8???????? 83c40c 83c310 }
            // n = 7, score = 200
            //   68????????           |                     
            //   50                   | push                eax
            //   8d54241c             | lea                 edx, [esp + 0x1c]
            //   8d4c2424             | lea                 ecx, [esp + 0x24]
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   83c310               | add                 ebx, 0x10

        $sequence_9 = { 50 ff74241c 33c9 ff74242c 41 c744242c32000000 c744246804000000 }
            // n = 7, score = 200
            //   50                   | push                eax
            //   ff74241c             | push                dword ptr [esp + 0x1c]
            //   33c9                 | xor                 ecx, ecx
            //   ff74242c             | push                dword ptr [esp + 0x2c]
            //   41                   | inc                 ecx
            //   c744242c32000000     | mov                 dword ptr [esp + 0x2c], 0x32
            //   c744246804000000     | mov                 dword ptr [esp + 0x68], 4

    condition:
        7 of them and filesize < 131072
}
[TLP:WHITE] win_fuxsocy_w0   (20191031 | A ransomware tweeted about by @malwrhunterteam)
rule win_fuxsocy_w0 {
    meta:
        author = "Stephan Simon <stephan.simon@binarydefense.com>"
        date = "2019-10-24"
        description = "A ransomware tweeted about by @malwrhunterteam"
        modified = "2019-10-24"
        reference = "https://twitter.com/malwrhunterteam/status/1187360440734625798"
        tlp = "WHITE"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.fuxsocy"
        malpedia_version = "20191031"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    strings:
        $n1 = "FuxSocy_Evaluated" wide
        $n2 = "FuxSocy_InstallPlace" wide
        $n3 = "FuxSocy_Instance" wide
 
        $s1 = "{RAND}" wide
        $s2 = "\\x*x.exe" wide
        $s3 = "%.4d-%.2d-%.2dT%.2d:%.2d:%.2d" wide
        $s4 = "PT1M" wide
        $s5 = "PT0S" wide
        $s6 = "/d /c taskkill /f /pid %d > NUL & ping -n 1 127.0.0.1 > NUL & del \"%s\" > NUL & exit" wide
        $s7 = "/d /c start \"\" \"%s\"" wide
        $s8 = "Win32_ShadowCopy.ID='%s'" wide
        $s9 = "SuperHidden" wide
        $s10 = "ShowSuperHidden" wide
        $s11 = "Shell.IPC.%s" wide
        $s12 = "\\StringFileInfo\\%04x%04x\\%s" wide

    condition:
        filesize <= 100KB and
        (1 of ($n*) or 4 of ($s*))
}
Download all Yara Rules