SYMBOLCOMMON_NAMEaka. SYNONYMS
win.torrentlocker (Back to overview)

TorrentLocker

aka: Teerac

There is no description at this point.

References
2021-09-03Trend MicroMohamad Mokbel
@techreport{mokbel:20210903:state:df86499, author = {Mohamad Mokbel}, title = {{The State of SSL/TLS Certificate Usage in Malware C&C Communications}}, date = {2021-09-03}, institution = {Trend Micro}, url = {https://www.trendmicro.com/content/dam/trendmicro/global/en/research/21/i/ssl-tls-technical-brief/ssl-tls-technical-brief.pdf}, language = {English}, urldate = {2021-09-19} } The State of SSL/TLS Certificate Usage in Malware C&C Communications
AdWind ostap AsyncRAT BazarBackdoor BitRAT Buer Chthonic CloudEyE Cobalt Strike DCRat Dridex FindPOS GootKit Gozi IcedID ISFB Nanocore RAT Orcus RAT PandaBanker Qadars QakBot Quasar RAT Rockloader ServHelper Shifu SManager TorrentLocker TrickBot Vawtrak Zeus Zloader
2014-09-11BleepingComputer ForumsDecrypterFixer
@online{decrypterfixer:20140911:torrentlocker:10d80ec, author = {DecrypterFixer}, title = {{TorrentLocker Ransomware Cracked and Decrypter has been made}}, date = {2014-09-11}, organization = {BleepingComputer Forums}, url = {http://www.bleepingcomputer.com/forums/t/547708/torrentlocker-ransomware-cracked-and-decrypter-has-been-made/}, language = {English}, urldate = {2020-01-06} } TorrentLocker Ransomware Cracked and Decrypter has been made
TorrentLocker
Yara Rules
[TLP:WHITE] win_torrentlocker_auto (20230715 | Detects win.torrentlocker.)
rule win_torrentlocker_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.torrentlocker."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.torrentlocker"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c3 83f801 7405 83f802 }
            // n = 4, score = 500
            //   c3                   | ret                 
            //   83f801               | cmp                 eax, 1
            //   7405                 | je                  7
            //   83f802               | cmp                 eax, 2

        $sequence_1 = { 6a01 6a00 0d00800000 50 6a00 }
            // n = 5, score = 400
            //   6a01                 | push                1
            //   6a00                 | push                0
            //   0d00800000           | or                  eax, 0x8000
            //   50                   | push                eax
            //   6a00                 | push                0

        $sequence_2 = { 75f5 2bc2 d1f8 8d4c0010 }
            // n = 4, score = 400
            //   75f5                 | jne                 0xfffffff7
            //   2bc2                 | sub                 eax, edx
            //   d1f8                 | sar                 eax, 1
            //   8d4c0010             | lea                 ecx, [eax + eax + 0x10]

        $sequence_3 = { 750b 68???????? ff15???????? 8bc3 }
            // n = 4, score = 400
            //   750b                 | jne                 0xd
            //   68????????           |                     
            //   ff15????????         |                     
            //   8bc3                 | mov                 eax, ebx

        $sequence_4 = { 7415 50 a1???????? 56 50 }
            // n = 5, score = 400
            //   7415                 | je                  0x17
            //   50                   | push                eax
            //   a1????????           |                     
            //   56                   | push                esi
            //   50                   | push                eax

        $sequence_5 = { 6a01 68???????? ff15???????? 85c0 7522 68???????? ff15???????? }
            // n = 7, score = 400
            //   6a01                 | push                1
            //   68????????           |                     
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7522                 | jne                 0x24
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_6 = { 740a 48 85c0 7ff4 5f 33c0 }
            // n = 6, score = 400
            //   740a                 | je                  0xc
            //   48                   | dec                 eax
            //   85c0                 | test                eax, eax
            //   7ff4                 | jg                  0xfffffff6
            //   5f                   | pop                 edi
            //   33c0                 | xor                 eax, eax

        $sequence_7 = { 7522 68???????? ff15???????? 85c0 7413 68???????? 50 }
            // n = 7, score = 400
            //   7522                 | jne                 0x24
            //   68????????           |                     
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7413                 | je                  0x15
            //   68????????           |                     
            //   50                   | push                eax

        $sequence_8 = { c3 bf03000000 8bc7 5f 5e }
            // n = 5, score = 400
            //   c3                   | ret                 
            //   bf03000000           | mov                 edi, 3
            //   8bc7                 | mov                 eax, edi
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_9 = { 85c0 744f 56 b9???????? 8bf0 }
            // n = 5, score = 400
            //   85c0                 | test                eax, eax
            //   744f                 | je                  0x51
            //   56                   | push                esi
            //   b9????????           |                     
            //   8bf0                 | mov                 esi, eax

        $sequence_10 = { bb???????? e8???????? 83c404 85c0 7412 }
            // n = 5, score = 400
            //   bb????????           |                     
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   85c0                 | test                eax, eax
            //   7412                 | je                  0x14

        $sequence_11 = { 6890000000 6a00 68???????? e8???????? }
            // n = 4, score = 400
            //   6890000000           | push                0x90
            //   6a00                 | push                0
            //   68????????           |                     
            //   e8????????           |                     

        $sequence_12 = { be06000000 8bc6 5e 5f c3 be04000000 8bc6 }
            // n = 7, score = 400
            //   be06000000           | mov                 esi, 6
            //   8bc6                 | mov                 eax, esi
            //   5e                   | pop                 esi
            //   5f                   | pop                 edi
            //   c3                   | ret                 
            //   be04000000           | mov                 esi, 4
            //   8bc6                 | mov                 eax, esi

        $sequence_13 = { 75ef 03fb b8???????? 8d143f 2bd0 }
            // n = 5, score = 400
            //   75ef                 | jne                 0xfffffff1
            //   03fb                 | add                 edi, ebx
            //   b8????????           |                     
            //   8d143f               | lea                 edx, [edi + edi]
            //   2bd0                 | sub                 edx, eax

        $sequence_14 = { 895608 ffd7 85c0 753c 68???????? }
            // n = 5, score = 400
            //   895608               | mov                 dword ptr [esi + 8], edx
            //   ffd7                 | call                edi
            //   85c0                 | test                eax, eax
            //   753c                 | jne                 0x3e
            //   68????????           |                     

        $sequence_15 = { 7514 e8???????? 3d00000600 1bc0 40 a3???????? }
            // n = 6, score = 400
            //   7514                 | jne                 0x16
            //   e8????????           |                     
            //   3d00000600           | cmp                 eax, 0x60000
            //   1bc0                 | sbb                 eax, eax
            //   40                   | inc                 eax
            //   a3????????           |                     

    condition:
        7 of them and filesize < 933888
}
Download all Yara Rules