SYMBOLCOMMON_NAMEaka. SYNONYMS
win.fast_pos (Back to overview)

FastPOS

VTCollection    

There is no description at this point.

References
2020-07-31Department of JusticeDepartment of Justice
Malware Author Pleads Guilty for Role in Transnational Cybercrime Organization Responsible for more than $568 Million in Losses
FastPOS
2016-10-05Trend MicroTrend Micro Cyber Safety Solutions Team
FastPOS Updates in Time for the Retail Sale Season
FastPOS
2016-10-04Trend MicroTrend Micro
FastPOS Updates in Time for the Retail Sale Season (Appendix)
FastPOS
2016-06-02Trend MicroTrend Micro Cyber Safety Solutions Team
FastPOS: Quick and Easy Credit Card Theft
FastPOS
2016-06-01Trend MicroTrend Micro Cyber Safety Solutions Team
FastPOS: Quick and Easy Credit Card Theft
FastPOS
Yara Rules
[TLP:WHITE] win_fast_pos_auto (20230808 | Detects win.fast_pos.)
rule win_fast_pos_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.fast_pos."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.fast_pos"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c785e4feffff04010000 ff15???????? e8???????? 8bc8 33c0 }
            // n = 5, score = 1000
            //   c785e4feffff04010000     | mov    dword ptr [ebp - 0x11c], 0x104
            //   ff15????????         |                     
            //   e8????????           |                     
            //   8bc8                 | mov                 ecx, eax
            //   33c0                 | xor                 eax, eax

        $sequence_1 = { e8???????? 8b95e4feffff 83c408 85c0 0f9485ebfeffff 83c2f0 }
            // n = 6, score = 1000
            //   e8????????           |                     
            //   8b95e4feffff         | mov                 edx, dword ptr [ebp - 0x11c]
            //   83c408               | add                 esp, 8
            //   85c0                 | test                eax, eax
            //   0f9485ebfeffff       | sete                byte ptr [ebp - 0x115]
            //   83c2f0               | add                 edx, -0x10

        $sequence_2 = { 52 8d8de0feffff e8???????? 8bb5e0feffff 6a44 8d857cfeffff }
            // n = 6, score = 1000
            //   52                   | push                edx
            //   8d8de0feffff         | lea                 ecx, [ebp - 0x120]
            //   e8????????           |                     
            //   8bb5e0feffff         | mov                 esi, dword ptr [ebp - 0x120]
            //   6a44                 | push                0x44
            //   8d857cfeffff         | lea                 eax, [ebp - 0x184]

        $sequence_3 = { 6a00 6a00 68???????? ffb5e8feffff ff15???????? 85c0 7517 }
            // n = 7, score = 1000
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   68????????           |                     
            //   ffb5e8feffff         | push                dword ptr [ebp - 0x118]
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7517                 | jne                 0x19

        $sequence_4 = { c645fc07 e8???????? 8bf0 c645fc08 ff15???????? }
            // n = 5, score = 1000
            //   c645fc07             | mov                 byte ptr [ebp - 4], 7
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax
            //   c645fc08             | mov                 byte ptr [ebp - 4], 8
            //   ff15????????         |                     

        $sequence_5 = { 68???????? 56 c785e8feffff01000000 e8???????? 83c40c 8bc6 }
            // n = 6, score = 1000
            //   68????????           |                     
            //   56                   | push                esi
            //   c785e8feffff01000000     | mov    dword ptr [ebp - 0x118], 1
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   8bc6                 | mov                 eax, esi

        $sequence_6 = { 68ffff1f00 ff15???????? 6a00 50 }
            // n = 4, score = 1000
            //   68ffff1f00           | push                0x1fffff
            //   ff15????????         |                     
            //   6a00                 | push                0
            //   50                   | push                eax

        $sequence_7 = { e8???????? 6a10 68???????? 68???????? 6a00 ff15???????? 6a00 }
            // n = 7, score = 1000
            //   e8????????           |                     
            //   6a10                 | push                0x10
            //   68????????           |                     
            //   68????????           |                     
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   6a00                 | push                0

        $sequence_8 = { 50 ff36 8d85e0feffff 68???????? }
            // n = 4, score = 1000
            //   50                   | push                eax
            //   ff36                 | push                dword ptr [esi]
            //   8d85e0feffff         | lea                 eax, [ebp - 0x120]
            //   68????????           |                     

        $sequence_9 = { 5d c20400 8b01 6a01 ff76f4 ff10 8bf8 }
            // n = 7, score = 1000
            //   5d                   | pop                 ebp
            //   c20400               | ret                 4
            //   8b01                 | mov                 eax, dword ptr [ecx]
            //   6a01                 | push                1
            //   ff76f4               | push                dword ptr [esi - 0xc]
            //   ff10                 | call                dword ptr [eax]
            //   8bf8                 | mov                 edi, eax

    condition:
        7 of them and filesize < 327680
}
Download all Yara Rules