SYMBOLCOMMON_NAMEaka. SYNONYMS
win.ransoc (Back to overview)

Ransoc

VTCollection    

There is no description at this point.

References
2016-11-14ProofpointProofpoint Staff
Ransoc Desktop Locking Ransomware Ransacks Local Files and Social Media Profiles
Ransoc
Yara Rules
[TLP:WHITE] win_ransoc_auto (20230808 | Detects win.ransoc.)
rule win_ransoc_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.ransoc."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.ransoc"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b573c 50 57 ffd2 ff4e3c 8b462c 8b4e3c }
            // n = 7, score = 300
            //   8b573c               | mov                 edx, dword ptr [edi + 0x3c]
            //   50                   | push                eax
            //   57                   | push                edi
            //   ffd2                 | call                edx
            //   ff4e3c               | dec                 dword ptr [esi + 0x3c]
            //   8b462c               | mov                 eax, dword ptr [esi + 0x2c]
            //   8b4e3c               | mov                 ecx, dword ptr [esi + 0x3c]

        $sequence_1 = { 8bf0 8b5630 57 8d7e30 }
            // n = 4, score = 300
            //   8bf0                 | mov                 esi, eax
            //   8b5630               | mov                 edx, dword ptr [esi + 0x30]
            //   57                   | push                edi
            //   8d7e30               | lea                 edi, [esi + 0x30]

        $sequence_2 = { 894240 8b5040 895140 3bd7 741e }
            // n = 5, score = 300
            //   894240               | mov                 dword ptr [edx + 0x40], eax
            //   8b5040               | mov                 edx, dword ptr [eax + 0x40]
            //   895140               | mov                 dword ptr [ecx + 0x40], edx
            //   3bd7                 | cmp                 edx, edi
            //   741e                 | je                  0x20

        $sequence_3 = { 89703c 8b5134 895030 3bd7 7406 8b5134 }
            // n = 6, score = 300
            //   89703c               | mov                 dword ptr [eax + 0x3c], esi
            //   8b5134               | mov                 edx, dword ptr [ecx + 0x34]
            //   895030               | mov                 dword ptr [eax + 0x30], edx
            //   3bd7                 | cmp                 edx, edi
            //   7406                 | je                  8
            //   8b5134               | mov                 edx, dword ptr [ecx + 0x34]

        $sequence_4 = { 85c0 75f2 8b7140 85f6 758b 68???????? }
            // n = 6, score = 300
            //   85c0                 | test                eax, eax
            //   75f2                 | jne                 0xfffffff4
            //   8b7140               | mov                 esi, dword ptr [ecx + 0x40]
            //   85f6                 | test                esi, esi
            //   758b                 | jne                 0xffffff8d
            //   68????????           |                     

        $sequence_5 = { 740f 83f907 740a 83f906 }
            // n = 4, score = 300
            //   740f                 | je                  0x11
            //   83f907               | cmp                 ecx, 7
            //   740a                 | je                  0xc
            //   83f906               | cmp                 ecx, 6

        $sequence_6 = { 89462c a820 7406 8b4604 014804 8b462c a900080000 }
            // n = 7, score = 300
            //   89462c               | mov                 dword ptr [esi + 0x2c], eax
            //   a820                 | test                al, 0x20
            //   7406                 | je                  8
            //   8b4604               | mov                 eax, dword ptr [esi + 4]
            //   014804               | add                 dword ptr [eax + 4], ecx
            //   8b462c               | mov                 eax, dword ptr [esi + 0x2c]
            //   a900080000           | test                eax, 0x800

        $sequence_7 = { 895148 8b4830 85c9 7406 8b5034 895134 8b4834 }
            // n = 7, score = 300
            //   895148               | mov                 dword ptr [ecx + 0x48], edx
            //   8b4830               | mov                 ecx, dword ptr [eax + 0x30]
            //   85c9                 | test                ecx, ecx
            //   7406                 | je                  8
            //   8b5034               | mov                 edx, dword ptr [eax + 0x34]
            //   895134               | mov                 dword ptr [ecx + 0x34], edx
            //   8b4834               | mov                 ecx, dword ptr [eax + 0x34]

        $sequence_8 = { 83c408 c3 6a00 6a01 55 }
            // n = 5, score = 300
            //   83c408               | add                 esp, 8
            //   c3                   | ret                 
            //   6a00                 | push                0
            //   6a01                 | push                1
            //   55                   | push                ebp

        $sequence_9 = { 8b56e4 89542414 8d5c2410 891a 89442410 8b5004 8956e4 }
            // n = 7, score = 300
            //   8b56e4               | mov                 edx, dword ptr [esi - 0x1c]
            //   89542414             | mov                 dword ptr [esp + 0x14], edx
            //   8d5c2410             | lea                 ebx, [esp + 0x10]
            //   891a                 | mov                 dword ptr [edx], ebx
            //   89442410             | mov                 dword ptr [esp + 0x10], eax
            //   8b5004               | mov                 edx, dword ptr [eax + 4]
            //   8956e4               | mov                 dword ptr [esi - 0x1c], edx

    condition:
        7 of them and filesize < 958464
}
Download all Yara Rules