SYMBOLCOMMON_NAMEaka. SYNONYMS
win.getmypass (Back to overview)

GetMyPass

aka: getmypos
VTCollection    

There is no description at this point.

References
2015-01-08SecurityKitten BlogNick Hoffman
Getmypass Point of Sale Malware Update
GetMyPass
2014-12-11Trend MicroTrend Micro
The Evolution of Point-of-Sale (PoS) Malware
GetMyPass
2014-11-27Trend MicroAnthony Joe Melgarejo
New PoS Malware Kicks off Holiday Shopping Weekend
GetMyPass
2014-11-26Nick Hoffman
Getmypass Point of Sale Malware
GetMyPass
Yara Rules
[TLP:WHITE] win_getmypass_auto (20230808 | Detects win.getmypass.)
rule win_getmypass_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.getmypass."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.getmypass"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 83c201 8955fc ebcb 837dfc05 7e04 b001 eb02 }
            // n = 7, score = 200
            //   83c201               | add                 edx, 1
            //   8955fc               | mov                 dword ptr [ebp - 4], edx
            //   ebcb                 | jmp                 0xffffffcd
            //   837dfc05             | cmp                 dword ptr [ebp - 4], 5
            //   7e04                 | jle                 6
            //   b001                 | mov                 al, 1
            //   eb02                 | jmp                 4

        $sequence_1 = { 0fb64d08 85c9 7418 8b9594fdffff 52 }
            // n = 5, score = 200
            //   0fb64d08             | movzx               ecx, byte ptr [ebp + 8]
            //   85c9                 | test                ecx, ecx
            //   7418                 | je                  0x1a
            //   8b9594fdffff         | mov                 edx, dword ptr [ebp - 0x26c]
            //   52                   | push                edx

        $sequence_2 = { 68???????? 68???????? e8???????? 83c408 8945fc 837dfc00 7463 }
            // n = 7, score = 200
            //   68????????           |                     
            //   68????????           |                     
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   837dfc00             | cmp                 dword ptr [ebp - 4], 0
            //   7463                 | je                  0x65

        $sequence_3 = { 6a00 8b45f8 50 ff15???????? e8???????? }
            // n = 5, score = 200
            //   6a00                 | push                0
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   e8????????           |                     

        $sequence_4 = { 8945f4 837df400 742d 8b55f4 0fb702 83f831 750c }
            // n = 7, score = 200
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   837df400             | cmp                 dword ptr [ebp - 0xc], 0
            //   742d                 | je                  0x2f
            //   8b55f4               | mov                 edx, dword ptr [ebp - 0xc]
            //   0fb702               | movzx               eax, word ptr [edx]
            //   83f831               | cmp                 eax, 0x31
            //   750c                 | jne                 0xe

        $sequence_5 = { e8???????? 83c404 a3???????? 8b55f8 52 e8???????? 83c404 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   a3????????           |                     
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4

        $sequence_6 = { 83f835 7409 0fbe4d08 83f934 }
            // n = 4, score = 200
            //   83f835               | cmp                 eax, 0x35
            //   7409                 | je                  0xb
            //   0fbe4d08             | movsx               ecx, byte ptr [ebp + 8]
            //   83f934               | cmp                 ecx, 0x34

        $sequence_7 = { e8???????? 83c404 8945fc 837dfcff 740e }
            // n = 5, score = 200
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   837dfcff             | cmp                 dword ptr [ebp - 4], -1
            //   740e                 | je                  0x10

        $sequence_8 = { 8b55f8 8b4204 2b450c 8b4df8 0301 50 }
            // n = 6, score = 200
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   8b4204               | mov                 eax, dword ptr [edx + 4]
            //   2b450c               | sub                 eax, dword ptr [ebp + 0xc]
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   0301                 | add                 eax, dword ptr [ecx]
            //   50                   | push                eax

        $sequence_9 = { 83f801 7509 c745e400000000 eb17 8b5508 83c201 }
            // n = 6, score = 200
            //   83f801               | cmp                 eax, 1
            //   7509                 | jne                 0xb
            //   c745e400000000       | mov                 dword ptr [ebp - 0x1c], 0
            //   eb17                 | jmp                 0x19
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   83c201               | add                 edx, 1

    condition:
        7 of them and filesize < 49152
}
Download all Yara Rules