SYMBOLCOMMON_NAMEaka. SYNONYMS
win.alina_pos (Back to overview)

Alina POS

aka: alina_spark, katrina, alina_eagle
VTCollection    

There is no description at this point.

References
2020-07-01CenturylinkBlack Lotus Labs
Alina Point of Sale Malware Still Lurking in DNS
Alina POS
2015-12-01Trend MicroErika Mendoza, Jay Yaneza
Operation Black Atlas Endangers In-Store Card Payments and SMBs Worldwide; Switches between BlackPOS and Other Tools
Alina POS BlackPOS Kronos NewPosThings
2015-09-28Trend MicroTrend Micro Forward Looking Research Team
Two New PoS Malware Affecting US SMBs
Alina POS
2013-06-03TrustwaveJosh Grunzweig
Alina: Following The Shadow Part 2
Alina POS
2013-05-17TrustwaveJosh Grunzweig
Alina: Following The Shadow Part 1
Alina POS
2013-05-08SpiderLabs BlogJosh Grunzweig
Alina: Casting a Shadow on POS
Alina POS
2013-02-04XyliBoxXylitol
Alina 3.4 (POS Malware)
Alina POS
Yara Rules
[TLP:WHITE] win_alina_pos_auto (20230808 | Detects win.alina_pos.)
rule win_alina_pos_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.alina_pos."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.alina_pos"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 7439 6828010000 8d85d0feffff 6a00 }
            // n = 4, score = 2400
            //   7439                 | je                  0x3b
            //   6828010000           | push                0x128
            //   8d85d0feffff         | lea                 eax, [ebp - 0x130]
            //   6a00                 | push                0

        $sequence_1 = { 53 ff15???????? 85c0 75cd 56 e8???????? }
            // n = 6, score = 2000
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   75cd                 | jne                 0xffffffcf
            //   56                   | push                esi
            //   e8????????           |                     

        $sequence_2 = { 03fe 03f8 03d0 57 52 }
            // n = 5, score = 2000
            //   03fe                 | add                 edi, esi
            //   03f8                 | add                 edi, eax
            //   03d0                 | add                 edx, eax
            //   57                   | push                edi
            //   52                   | push                edx

        $sequence_3 = { 8bd1 2bd0 83faff 7306 8bf2 85f6 }
            // n = 6, score = 2000
            //   8bd1                 | mov                 edx, ecx
            //   2bd0                 | sub                 edx, eax
            //   83faff               | cmp                 edx, -1
            //   7306                 | jae                 8
            //   8bf2                 | mov                 esi, edx
            //   85f6                 | test                esi, esi

        $sequence_4 = { 2bc8 51 03fe 03f8 }
            // n = 4, score = 2000
            //   2bc8                 | sub                 ecx, eax
            //   51                   | push                ecx
            //   03fe                 | add                 edi, esi
            //   03f8                 | add                 edi, eax

        $sequence_5 = { 39410c 7305 8b4908 eb04 }
            // n = 4, score = 2000
            //   39410c               | cmp                 dword ptr [ecx + 0xc], eax
            //   7305                 | jae                 7
            //   8b4908               | mov                 ecx, dword ptr [ecx + 8]
            //   eb04                 | jmp                 6

        $sequence_6 = { 3bc1 7763 83ceff 3bc8 }
            // n = 4, score = 2000
            //   3bc1                 | cmp                 eax, ecx
            //   7763                 | ja                  0x65
            //   83ceff               | or                  esi, 0xffffffff
            //   3bc8                 | cmp                 ecx, eax

        $sequence_7 = { 3975e8 720c 8b45d4 50 e8???????? 83c404 32c0 }
            // n = 7, score = 2000
            //   3975e8               | cmp                 dword ptr [ebp - 0x18], esi
            //   720c                 | jb                  0xe
            //   8b45d4               | mov                 eax, dword ptr [ebp - 0x2c]
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   32c0                 | xor                 al, al

        $sequence_8 = { 40 3bc1 75f4 8b5508 8b4b1c 8b7108 037104 }
            // n = 7, score = 1800
            //   40                   | inc                 eax
            //   3bc1                 | cmp                 eax, ecx
            //   75f4                 | jne                 0xfffffff6
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   8b4b1c               | mov                 ecx, dword ptr [ebx + 0x1c]
            //   8b7108               | mov                 esi, dword ptr [ecx + 8]
            //   037104               | add                 esi, dword ptr [ecx + 4]

        $sequence_9 = { 6800000080 50 ff15???????? 85c0 }
            // n = 4, score = 1600
            //   6800000080           | push                0x80000000
            //   50                   | push                eax
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax

        $sequence_10 = { 8d85f0feffff 50 6805010000 ff15???????? }
            // n = 4, score = 1600
            //   8d85f0feffff         | lea                 eax, [ebp - 0x110]
            //   50                   | push                eax
            //   6805010000           | push                0x105
            //   ff15????????         |                     

        $sequence_11 = { 85c0 7406 c70000000000 85c9 7406 c70100000000 6a00 }
            // n = 7, score = 1400
            //   85c0                 | test                eax, eax
            //   7406                 | je                  8
            //   c70000000000         | mov                 dword ptr [eax], 0
            //   85c9                 | test                ecx, ecx
            //   7406                 | je                  8
            //   c70100000000         | mov                 dword ptr [ecx], 0
            //   6a00                 | push                0

        $sequence_12 = { ff15???????? 50 6a73 68???????? }
            // n = 4, score = 1400
            //   ff15????????         |                     
            //   50                   | push                eax
            //   6a73                 | push                0x73
            //   68????????           |                     

        $sequence_13 = { ff15???????? 50 6a70 68???????? }
            // n = 4, score = 1400
            //   ff15????????         |                     
            //   50                   | push                eax
            //   6a70                 | push                0x70
            //   68????????           |                     

        $sequence_14 = { c70100000000 6a00 6a00 6a00 6a01 }
            // n = 5, score = 1400
            //   c70100000000         | mov                 dword ptr [ecx], 0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a01                 | push                1

        $sequence_15 = { 8b45ec 85c0 7464 03f8 }
            // n = 4, score = 1400
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   85c0                 | test                eax, eax
            //   7464                 | je                  0x66
            //   03f8                 | add                 edi, eax

        $sequence_16 = { 8bf0 8d45ec 50 6800040000 }
            // n = 4, score = 1400
            //   8bf0                 | mov                 esi, eax
            //   8d45ec               | lea                 eax, [ebp - 0x14]
            //   50                   | push                eax
            //   6800040000           | push                0x400

        $sequence_17 = { 6a13 53 c645f000 c745d00a000000 }
            // n = 4, score = 1400
            //   6a13                 | push                0x13
            //   53                   | push                ebx
            //   c645f000             | mov                 byte ptr [ebp - 0x10], 0
            //   c745d00a000000       | mov                 dword ptr [ebp - 0x30], 0xa

        $sequence_18 = { ff15???????? 85c0 0f95c0 eb02 b001 }
            // n = 5, score = 1300
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f95c0               | setne               al
            //   eb02                 | jmp                 4
            //   b001                 | mov                 al, 1

        $sequence_19 = { 64a300000000 6800100000 e8???????? 8b5d08 }
            // n = 4, score = 1200
            //   64a300000000         | mov                 dword ptr fs:[0], eax
            //   6800100000           | push                0x1000
            //   e8????????           |                     
            //   8b5d08               | mov                 ebx, dword ptr [ebp + 8]

        $sequence_20 = { ff15???????? 50 6a5f 68???????? }
            // n = 4, score = 1200
            //   ff15????????         |                     
            //   50                   | push                eax
            //   6a5f                 | push                0x5f
            //   68????????           |                     

        $sequence_21 = { 6810270000 ff15???????? 6a00 6a0f }
            // n = 4, score = 1200
            //   6810270000           | push                0x2710
            //   ff15????????         |                     
            //   6a00                 | push                0
            //   6a0f                 | push                0xf

        $sequence_22 = { 6800000080 6a00 6a00 68???????? 68???????? 68???????? }
            // n = 6, score = 1000
            //   6800000080           | push                0x80000000
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   68????????           |                     
            //   68????????           |                     
            //   68????????           |                     

        $sequence_23 = { ffd7 2b05???????? 3de0930400 776b 8b35???????? }
            // n = 5, score = 1000
            //   ffd7                 | call                edi
            //   2b05????????         |                     
            //   3de0930400           | cmp                 eax, 0x493e0
            //   776b                 | ja                  0x6d
            //   8b35????????         |                     

        $sequence_24 = { 68???????? 6a01 ff15???????? 50 }
            // n = 4, score = 1000
            //   68????????           |                     
            //   6a01                 | push                1
            //   ff15????????         |                     
            //   50                   | push                eax

        $sequence_25 = { 8d4720 50 ff15???????? 8b4718 }
            // n = 4, score = 1000
            //   8d4720               | mov                 al, 1
            //   50                   | mov                 ecx, dword ptr [ebp - 0xc]
            //   ff15????????         |                     
            //   8b4718               | mov                 dword ptr fs:[0], ecx

        $sequence_26 = { 85f6 743e 83feff 7439 }
            // n = 4, score = 800
            //   85f6                 | mov                 eax, dword ptr [edi + 0x18]
            //   743e                 | push                1
            //   83feff               | push                0x80000000
            //   7439                 | push                eax

        $sequence_27 = { a801 7409 d1e8 352083b8ed eb02 d1e8 8901 }
            // n = 7, score = 700
            //   a801                 | test                al, 1
            //   7409                 | je                  0xb
            //   d1e8                 | shr                 eax, 1
            //   352083b8ed           | xor                 eax, 0xedb88320
            //   eb02                 | jmp                 4
            //   d1e8                 | shr                 eax, 1
            //   8901                 | mov                 dword ptr [ecx], eax

        $sequence_28 = { 3b45ec 7518 8d4d0c e8???????? }
            // n = 4, score = 600
            //   3b45ec               | je                  0x40
            //   7518                 | cmp                 esi, -1
            //   8d4d0c               | je                  0x3e
            //   e8????????           |                     

        $sequence_29 = { 8985c8feffff 8b85c8feffff 8985c4feffff c645fc01 8d8d04ffffff }
            // n = 5, score = 600
            //   8985c8feffff         | mov                 dword ptr [ebp - 0x138], eax
            //   8b85c8feffff         | mov                 eax, dword ptr [ebp - 0x138]
            //   8985c4feffff         | mov                 dword ptr [ebp - 0x13c], eax
            //   c645fc01             | mov                 byte ptr [ebp - 4], 1
            //   8d8d04ffffff         | lea                 ecx, [ebp - 0xfc]

        $sequence_30 = { 898d28feffff c645fc03 8b9528feffff 52 }
            // n = 4, score = 600
            //   898d28feffff         | mov                 dword ptr [ebp - 0x1d8], ecx
            //   c645fc03             | mov                 byte ptr [ebp - 4], 3
            //   8b9528feffff         | mov                 edx, dword ptr [ebp - 0x1d8]
            //   52                   | push                edx

        $sequence_31 = { 899520ffffff c645fc00 8d4d0c e8???????? }
            // n = 4, score = 600
            //   899520ffffff         | mov                 dword ptr [ebp - 0xe0], edx
            //   c645fc00             | mov                 byte ptr [ebp - 4], 0
            //   8d4d0c               | lea                 ecx, [ebp + 0xc]
            //   e8????????           |                     

        $sequence_32 = { 899520ffffff 8b85c0feffff 50 8d4d0c e8???????? 0fb6c8 85c9 }
            // n = 7, score = 600
            //   899520ffffff         | mov                 dword ptr [ebp - 0xe0], edx
            //   8b85c0feffff         | mov                 eax, dword ptr [ebp - 0x140]
            //   50                   | push                eax
            //   8d4d0c               | lea                 ecx, [ebp + 0xc]
            //   e8????????           |                     
            //   0fb6c8               | movzx               ecx, al
            //   85c9                 | test                ecx, ecx

        $sequence_33 = { 0fb6450c 50 8b4df8 8b5508 2b5114 52 8b4df8 }
            // n = 7, score = 600
            //   0fb6450c             | movzx               eax, byte ptr [ebp + 0xc]
            //   50                   | push                eax
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   2b5114               | sub                 edx, dword ptr [ecx + 0x14]
            //   52                   | push                edx
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]

        $sequence_34 = { 898d20ffffff 8b95b8feffff 52 8d4d18 e8???????? 0fb6c0 85c0 }
            // n = 7, score = 600
            //   898d20ffffff         | mov                 dword ptr [ebp - 0xe0], ecx
            //   8b95b8feffff         | mov                 edx, dword ptr [ebp - 0x148]
            //   52                   | push                edx
            //   8d4d18               | lea                 ecx, [ebp + 0x18]
            //   e8????????           |                     
            //   0fb6c0               | movzx               eax, al
            //   85c0                 | test                eax, eax

        $sequence_35 = { 898dccfeffff c745fc00000000 83ec0c 8bcc 89a5d8feffff }
            // n = 5, score = 600
            //   898dccfeffff         | mov                 dword ptr [ebp - 0x134], ecx
            //   c745fc00000000       | mov                 dword ptr [ebp - 4], 0
            //   83ec0c               | sub                 esp, 0xc
            //   8bcc                 | mov                 ecx, esp
            //   89a5d8feffff         | mov                 dword ptr [ebp - 0x128], esp

        $sequence_36 = { 448d4704 488d1500050200 488d4d0f e8???????? }
            // n = 4, score = 100
            //   448d4704             | sub                 ecx, 1
            //   488d1500050200       | dec                 esp
            //   488d4d0f             | mov                 ebp, eax
            //   e8????????           |                     

        $sequence_37 = { 4c8d3530890100 668955c0 4b8b14fe 8a4c323d f6c104 741e 8a44323e }
            // n = 7, score = 100
            //   4c8d3530890100       | inc                 ebp
            //   668955c0             | xor                 eax, eax
            //   4b8b14fe             | dec                 esp
            //   8a4c323d             | lea                 esi, [0x18930]
            //   f6c104               | mov                 word ptr [ebp - 0x40], dx
            //   741e                 | dec                 ebx
            //   8a44323e             | mov                 edx, dword ptr [esi + edi*8]

        $sequence_38 = { 33d2 488d0db7da0200 4533c0 488915???????? 488915???????? e8???????? }
            // n = 6, score = 100
            //   33d2                 | xor                 edx, edx
            //   488d0db7da0200       | dec                 eax
            //   4533c0               | lea                 ecx, [0x2dab7]
            //   488915????????       |                     
            //   488915????????       |                     
            //   e8????????           |                     

        $sequence_39 = { 4c8be8 4883f8ff 7533 48630f 4c8d3dca290100 488bc1 }
            // n = 6, score = 100
            //   4c8be8               | inc                 esp
            //   4883f8ff             | mov                 byte ptr [esp + esi], al
            //   7533                 | movzx               ecx, byte ptr [esp + eax]
            //   48630f               | inc                 ecx
            //   4c8d3dca290100       | xor                 byte ptr [ebx - 1], cl
            //   488bc1               | dec                 ecx

        $sequence_40 = { 44880434 0fb60c04 41304bff 4983e901 }
            // n = 4, score = 100
            //   44880434             | mov                 cl, byte ptr [edx + esi + 0x3d]
            //   0fb60c04             | test                cl, 4
            //   41304bff             | je                  0x20
            //   4983e901             | mov                 al, byte ptr [edx + esi + 0x3e]

        $sequence_41 = { 4c897c2420 4c8d4c2440 4533c0 33d2 33c9 ff15???????? 448b442440 }
            // n = 7, score = 100
            //   4c897c2420           | dec                 eax
            //   4c8d4c2440           | cmp                 eax, -1
            //   4533c0               | jne                 0x39
            //   33d2                 | dec                 eax
            //   33c9                 | arpl                word ptr [edi], cx
            //   ff15????????         |                     
            //   448b442440           | dec                 esp

    condition:
        7 of them and filesize < 2498560
}
[TLP:WHITE] win_alina_pos_w0   (20180201 | This rule will detect a family of malware named Alina that is responsible for memory scraping and exfiltration (C&C). The malware targets track data on point of sale devices.)
rule win_alina_pos_w0 {
    meta:
        author = "Josh Grunzweig"
        description = "This rule will detect a family of malware named Alina that is responsible for memory scraping and exfiltration (C&C). The malware targets track data on point of sale devices."
        company = "Nuix"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.alina_pos"
        malpedia_version = "20180201"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    strings:
        $regex1 = "(((%?[Bb])[0-9]{13,19}\\^[A-Za-z\\s]{0,26}/[A-Za-z\\s]{0,26}\\^(1[2-9])(0[1-9]|1[0-2])[0-9\\s]{3,50}\\?)[; ]{1,3}([0-9]{13,19}=(1[2-9])(0[1-9]|1[0-2])[0-9]{3,50}\\?))"
        $regex2 = "([0-9]{13,19}=(1[2-9])(0[1-9]|1[0-2])[0-9]{3,50}\\?)"
        $regex3 = "((%?[Bb])[0-9]{13,19}\\^[A-Za-z\\s]{0,26}/[A-Za-z\\s]{0,26}\\^(1[2-9])(0[1-9]|1[0-2])[0-9\\s]{3,50}\\?)"
        $user_agent1 = /Alina v\d+\.\d+/ nocase
        $user_agent2 = "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; InfoPath.1 Spark v"
        $log1 = "{[!40!]}{[!4!]}{[!36!]}"
        $log2 = "{[!29!]}{[!32!]}"
        $log3 = "{[!30!]}{[!31!]}{[!4!]}"
        $log4 = "{[!2!]}{[!20!]}{[!21!]}"
        $blacklist1 = "explorer.exe"
        $blacklist2 = "chrome.exe"
        $blacklist3 = "firefox.exe"
        $blacklist4 = "iexplore.exe"
        $blacklist5 = "svchost.exe"
        $blacklist6 = "smss.exe"
        $blacklist7 = "crss.exe"
        $blacklist8 = "wininit.exe"
        $blacklist9 = "steam.exe"
        $blacklist10 = "devenv.exe"
        $blacklist11 = "thunderbird.exe"
        $blacklist12 = "skype.exe"
        $blacklist13 = "pidgin.exe"

    condition:
        (any of ($regex*)) or ((all of ($blacklist*)) and (any of ($user_agent*))) or (any of ($log*))
}
Download all Yara Rules