SYMBOLCOMMON_NAMEaka. SYNONYMS
win.findpos (Back to overview)

FindPOS

aka: Poseidon

There is no description at this point.

References
2021-09-03Trend MicroMohamad Mokbel
@techreport{mokbel:20210903:state:df86499, author = {Mohamad Mokbel}, title = {{The State of SSL/TLS Certificate Usage in Malware C&C Communications}}, date = {2021-09-03}, institution = {Trend Micro}, url = {https://www.trendmicro.com/content/dam/trendmicro/global/en/research/21/i/ssl-tls-technical-brief/ssl-tls-technical-brief.pdf}, language = {English}, urldate = {2021-09-19} } The State of SSL/TLS Certificate Usage in Malware C&C Communications
AdWind ostap AsyncRAT BazarBackdoor BitRAT Buer Chthonic CloudEyE Cobalt Strike DCRat Dridex FindPOS GootKit Gozi IcedID ISFB Nanocore RAT Orcus RAT PandaBanker Qadars QakBot Quasar RAT Rockloader ServHelper Shifu SManager TorrentLocker TrickBot Vawtrak Zeus Zloader
2015-03-20Cisco TalosAndrea Allievi, Ben Baker, Nick Biasini, JJ Cummings, Douglas Goddard, William Largent, Angel Villegas, Alain Zidouemba
@online{allievi:20150320:threat:2f200b6, author = {Andrea Allievi and Ben Baker and Nick Biasini and JJ Cummings and Douglas Goddard and William Largent and Angel Villegas and Alain Zidouemba}, title = {{Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware}}, date = {2015-03-20}, organization = {Cisco Talos}, url = {https://blogs.cisco.com/security/talos/poseidon}, language = {English}, urldate = {2020-01-13} } Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware
FindPOS
2015-03-19Palo Alto Networks Unit 42Josh Grunzweig
@online{grunzweig:20150319:findpos:87059f2, author = {Josh Grunzweig}, title = {{FindPOS: New POS Malware Family Discovered}}, date = {2015-03-19}, organization = {Palo Alto Networks Unit 42}, url = {https://researchcenter.paloaltonetworks.com/2015/03/findpos-new-pos-malware-family-discovered/}, language = {English}, urldate = {2019-12-20} } FindPOS: New POS Malware Family Discovered
FindPOS
Yara Rules
[TLP:WHITE] win_findpos_auto (20230715 | Detects win.findpos.)
rule win_findpos_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.findpos."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.findpos"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff35???????? ff15???????? 8b95dce7ffff 83c420 }
            // n = 4, score = 100
            //   ff35????????         |                     
            //   ff15????????         |                     
            //   8b95dce7ffff         | mov                 edx, dword ptr [ebp - 0x1824]
            //   83c420               | add                 esp, 0x20

        $sequence_1 = { 53 3b02 7326 51 }
            // n = 4, score = 100
            //   53                   | push                ebx
            //   3b02                 | cmp                 eax, dword ptr [edx]
            //   7326                 | jae                 0x28
            //   51                   | push                ecx

        $sequence_2 = { 7671 8365d400 8d55d4 8bcf }
            // n = 4, score = 100
            //   7671                 | jbe                 0x73
            //   8365d400             | and                 dword ptr [ebp - 0x2c], 0
            //   8d55d4               | lea                 edx, [ebp - 0x2c]
            //   8bcf                 | mov                 ecx, edi

        $sequence_3 = { eb0a 8b550c 8b7a08 3bd3 757c 807f0d00 }
            // n = 6, score = 100
            //   eb0a                 | jmp                 0xc
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]
            //   8b7a08               | mov                 edi, dword ptr [edx + 8]
            //   3bd3                 | cmp                 edx, ebx
            //   757c                 | jne                 0x7e
            //   807f0d00             | cmp                 byte ptr [edi + 0xd], 0

        $sequence_4 = { 8b0cb8 03cb e8???????? 85c0 7414 8b4df0 }
            // n = 6, score = 100
            //   8b0cb8               | mov                 ecx, dword ptr [eax + edi*4]
            //   03cb                 | add                 ecx, ebx
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   7414                 | je                  0x16
            //   8b4df0               | mov                 ecx, dword ptr [ebp - 0x10]

        $sequence_5 = { 8bde c1fb05 8bfe 83e71f c1e706 8b049da0ed4100 0fbe443804 }
            // n = 7, score = 100
            //   8bde                 | mov                 ebx, esi
            //   c1fb05               | sar                 ebx, 5
            //   8bfe                 | mov                 edi, esi
            //   83e71f               | and                 edi, 0x1f
            //   c1e706               | shl                 edi, 6
            //   8b049da0ed4100       | mov                 eax, dword ptr [ebx*4 + 0x41eda0]
            //   0fbe443804           | movsx               eax, byte ptr [eax + edi + 4]

        $sequence_6 = { 75e3 8bc7 8b4dfc 5f 33cd 5e }
            // n = 6, score = 100
            //   75e3                 | jne                 0xffffffe5
            //   8bc7                 | mov                 eax, edi
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   5f                   | pop                 edi
            //   33cd                 | xor                 ecx, ebp
            //   5e                   | pop                 esi

        $sequence_7 = { 8bf7 84c0 0f858e000000 a1???????? be???????? 85c0 }
            // n = 6, score = 100
            //   8bf7                 | mov                 esi, edi
            //   84c0                 | test                al, al
            //   0f858e000000         | jne                 0x94
            //   a1????????           |                     
            //   be????????           |                     
            //   85c0                 | test                eax, eax

        $sequence_8 = { ff75f8 ff15???????? 85c0 7447 56 }
            // n = 5, score = 100
            //   ff75f8               | push                dword ptr [ebp - 8]
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7447                 | je                  0x49
            //   56                   | push                esi

        $sequence_9 = { 33f6 46 3bc6 0f8577040000 6a11 ffd7 663bc6 }
            // n = 7, score = 100
            //   33f6                 | xor                 esi, esi
            //   46                   | inc                 esi
            //   3bc6                 | cmp                 eax, esi
            //   0f8577040000         | jne                 0x47d
            //   6a11                 | push                0x11
            //   ffd7                 | call                edi
            //   663bc6               | cmp                 ax, si

    condition:
        7 of them and filesize < 286720
}
Download all Yara Rules