SYMBOLCOMMON_NAMEaka. SYNONYMS
win.glitch_pos (Back to overview)

GlitchPOS

VTCollection    

There is no description at this point.

References
2019-03-13Cisco TalosBen Baker, Paul Rascagnères, Warren Mercer
GlitchPOS: New PoS malware for sale
GlitchPOS
Yara Rules
[TLP:WHITE] win_glitch_pos_auto (20230808 | Detects win.glitch_pos.)
rule win_glitch_pos_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.glitch_pos."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.glitch_pos"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 83a5d8feffff00 8b45b8 898518ffffff 8d45d0 50 8b8518ffffff }
            // n = 6, score = 100
            //   83a5d8feffff00       | and                 dword ptr [ebp - 0x128], 0
            //   8b45b8               | mov                 eax, dword ptr [ebp - 0x48]
            //   898518ffffff         | mov                 dword ptr [ebp - 0xe8], eax
            //   8d45d0               | lea                 eax, [ebp - 0x30]
            //   50                   | push                eax
            //   8b8518ffffff         | mov                 eax, dword ptr [ebp - 0xe8]

        $sequence_1 = { 8b4508 8b00 ff7508 ff9028070000 668b45d4 662d0100 }
            // n = 6, score = 100
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8b00                 | mov                 eax, dword ptr [eax]
            //   ff7508               | push                dword ptr [ebp + 8]
            //   ff9028070000         | call                dword ptr [eax + 0x728]
            //   668b45d4             | mov                 ax, word ptr [ebp - 0x2c]
            //   662d0100             | sub                 ax, 1

        $sequence_2 = { ffb504ffffff e8???????? 89855cfeffff eb07 83a55cfeffff00 8d8d5cffffff e8???????? }
            // n = 7, score = 100
            //   ffb504ffffff         | push                dword ptr [ebp - 0xfc]
            //   e8????????           |                     
            //   89855cfeffff         | mov                 dword ptr [ebp - 0x1a4], eax
            //   eb07                 | jmp                 9
            //   83a55cfeffff00       | and                 dword ptr [ebp - 0x1a4], 0
            //   8d8d5cffffff         | lea                 ecx, [ebp - 0xa4]
            //   e8????????           |                     

        $sequence_3 = { e8???????? 8d8520ffffff 50 8d8530ffffff 50 8d45dc 50 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   8d8520ffffff         | lea                 eax, [ebp - 0xe0]
            //   50                   | push                eax
            //   8d8530ffffff         | lea                 eax, [ebp - 0xd0]
            //   50                   | push                eax
            //   8d45dc               | lea                 eax, [ebp - 0x24]
            //   50                   | push                eax

        $sequence_4 = { 68???????? 68???????? e8???????? c78568feffff2cc34600 eb0a c78568feffff2cc34600 8b8568feffff }
            // n = 7, score = 100
            //   68????????           |                     
            //   68????????           |                     
            //   e8????????           |                     
            //   c78568feffff2cc34600     | mov    dword ptr [ebp - 0x198], 0x46c32c
            //   eb0a                 | jmp                 0xc
            //   c78568feffff2cc34600     | mov    dword ptr [ebp - 0x198], 0x46c32c
            //   8b8568feffff         | mov                 eax, dword ptr [ebp - 0x198]

        $sequence_5 = { eb07 83a5fcfdffff00 8d45c4 50 8d45cc 50 6a02 }
            // n = 7, score = 100
            //   eb07                 | jmp                 9
            //   83a5fcfdffff00       | and                 dword ptr [ebp - 0x204], 0
            //   8d45c4               | lea                 eax, [ebp - 0x3c]
            //   50                   | push                eax
            //   8d45cc               | lea                 eax, [ebp - 0x34]
            //   50                   | push                eax
            //   6a02                 | push                2

        $sequence_6 = { 8b4d10 660301 0f8058040000 668945ec 8b4508 8b00 }
            // n = 6, score = 100
            //   8b4d10               | mov                 ecx, dword ptr [ebp + 0x10]
            //   660301               | add                 ax, word ptr [ecx]
            //   0f8058040000         | jo                  0x45e
            //   668945ec             | mov                 word ptr [ebp - 0x14], ax
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8b00                 | mov                 eax, dword ptr [eax]

        $sequence_7 = { 83c40c 68???????? 6a00 6a06 8b4508 }
            // n = 5, score = 100
            //   83c40c               | add                 esp, 0xc
            //   68????????           |                     
            //   6a00                 | push                0
            //   6a06                 | push                6
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]

        $sequence_8 = { 8d45b4 50 8d45b8 50 6a03 e8???????? }
            // n = 6, score = 100
            //   8d45b4               | lea                 eax, [ebp - 0x4c]
            //   50                   | push                eax
            //   8d45b8               | lea                 eax, [ebp - 0x48]
            //   50                   | push                eax
            //   6a03                 | push                3
            //   e8????????           |                     

        $sequence_9 = { 8bec 83ec0c 68???????? 64a100000000 50 64892500000000 b8bc000000 }
            // n = 7, score = 100
            //   8bec                 | mov                 ebp, esp
            //   83ec0c               | sub                 esp, 0xc
            //   68????????           |                     
            //   64a100000000         | mov                 eax, dword ptr fs:[0]
            //   50                   | push                eax
            //   64892500000000       | mov                 dword ptr fs:[0], esp
            //   b8bc000000           | mov                 eax, 0xbc

    condition:
        7 of them and filesize < 1024000
}
Download all Yara Rules