SYMBOLCOMMON_NAMEaka. SYNONYMS
win.sfile (Back to overview)

Sfile

aka: Morseop, Escal
VTCollection    

Ransomware

References
2022-06-06SentinelOneNiranjan Jayanand
From the Front Lines | Another Rebrand? Mindware and SFile Ransomware Technical Breakdown
Mindware Sfile
2020-08-21Twitter (@GrujaRS)GrujaRS
New #Morseop #Ransomware
Sfile
2020-02-06ID RansomwareAndrew Ivanov
Sfile Ransomware
Sfile
Yara Rules
[TLP:WHITE] win_sfile_auto (20230808 | Detects win.sfile.)
rule win_sfile_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.sfile."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.sfile"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 50 e8???????? 8b4d08 8b5144 }
            // n = 4, score = 300
            //   50                   | push                eax
            //   e8????????           |                     
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   8b5144               | mov                 edx, dword ptr [ecx + 0x44]

        $sequence_1 = { 8b55fc 83c201 8955fc 837dfc08 7d12 }
            // n = 5, score = 300
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   83c201               | add                 edx, 1
            //   8955fc               | mov                 dword ptr [ebp - 4], edx
            //   837dfc08             | cmp                 dword ptr [ebp - 4], 8
            //   7d12                 | jge                 0x14

        $sequence_2 = { e8???????? 83c41c eb2b 837d0803 7525 }
            // n = 5, score = 300
            //   e8????????           |                     
            //   83c41c               | add                 esp, 0x1c
            //   eb2b                 | jmp                 0x2d
            //   837d0803             | cmp                 dword ptr [ebp + 8], 3
            //   7525                 | jne                 0x27

        $sequence_3 = { 8bec 83ec20 8b4508 8b888c050000 }
            // n = 4, score = 300
            //   8bec                 | mov                 ebp, esp
            //   83ec20               | sub                 esp, 0x20
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8b888c050000         | mov                 ecx, dword ptr [eax + 0x58c]

        $sequence_4 = { eb13 8b55f8 8b4210 8d0c8510000000 }
            // n = 4, score = 300
            //   eb13                 | jmp                 0x15
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   8b4210               | mov                 eax, dword ptr [edx + 0x10]
            //   8d0c8510000000       | lea                 ecx, [eax*4 + 0x10]

        $sequence_5 = { 51 ff15???????? 8b55f0 52 ff15???????? 8b45ec 50 }
            // n = 7, score = 300
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   8b55f0               | mov                 edx, dword ptr [ebp - 0x10]
            //   52                   | push                edx
            //   ff15????????         |                     
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   50                   | push                eax

        $sequence_6 = { c745fc08000000 eb09 8b85b8fdffff 8945fc 8b4dfc 83c106 }
            // n = 6, score = 300
            //   c745fc08000000       | mov                 dword ptr [ebp - 4], 8
            //   eb09                 | jmp                 0xb
            //   8b85b8fdffff         | mov                 eax, dword ptr [ebp - 0x248]
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   83c106               | add                 ecx, 6

        $sequence_7 = { 8d4c0002 8b55e8 894a04 8b45f8 }
            // n = 4, score = 300
            //   8d4c0002             | lea                 ecx, [eax + eax + 2]
            //   8b55e8               | mov                 edx, dword ptr [ebp - 0x18]
            //   894a04               | mov                 dword ptr [edx + 4], ecx
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]

        $sequence_8 = { 68fc000000 8b4df0 8b11 52 }
            // n = 4, score = 300
            //   68fc000000           | push                0xfc
            //   8b4df0               | mov                 ecx, dword ptr [ebp - 0x10]
            //   8b11                 | mov                 edx, dword ptr [ecx]
            //   52                   | push                edx

        $sequence_9 = { c60100 837dec00 7547 6af5 ff15???????? 8945f0 }
            // n = 6, score = 300
            //   c60100               | mov                 byte ptr [ecx], 0
            //   837dec00             | cmp                 dword ptr [ebp - 0x14], 0
            //   7547                 | jne                 0x49
            //   6af5                 | push                -0xb
            //   ff15????????         |                     
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax

    condition:
        7 of them and filesize < 588800
}
Download all Yara Rules