SYMBOLCOMMON_NAMEaka. SYNONYMS
win.multigrain_pos (Back to overview)

Multigrain POS


There is no description at this point.

References
2016-08-04Panda SecurityPanda Security
@online{security:20160804:what:1df54a6, author = {Panda Security}, title = {{What is Multigrain? Learn what makes this PoS malware different}}, date = {2016-08-04}, organization = {Panda Security}, url = {https://www.pandasecurity.com/mediacenter/malware/multigrain-malware-pos/}, language = {English}, urldate = {2020-01-06} } What is Multigrain? Learn what makes this PoS malware different
Multigrain POS
2016-04-19FireEyeCian Lynch, Dimiter Andonov, Claudiu Teodorescu
@online{lynch:20160419:multigrain:94e7443, author = {Cian Lynch and Dimiter Andonov and Claudiu Teodorescu}, title = {{MULTIGRAIN – Point of Sale Attackers Make an Unhealthy Addition to the Pantry}}, date = {2016-04-19}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2016/04/multigrain_pointo.html}, language = {English}, urldate = {2019-12-20} } MULTIGRAIN – Point of Sale Attackers Make an Unhealthy Addition to the Pantry
Multigrain POS
Yara Rules
[TLP:WHITE] win_multigrain_pos_auto (20230715 | Detects win.multigrain_pos.)
rule win_multigrain_pos_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.multigrain_pos."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.multigrain_pos"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c78538ffffff0f000000 c78534ffffff00000000 c68524ffffff00 c645fc1a 83bd68ffffff10 720e ffb554ffffff }
            // n = 7, score = 200
            //   c78538ffffff0f000000     | mov    dword ptr [ebp - 0xc8], 0xf
            //   c78534ffffff00000000     | mov    dword ptr [ebp - 0xcc], 0
            //   c68524ffffff00       | mov                 byte ptr [ebp - 0xdc], 0
            //   c645fc1a             | mov                 byte ptr [ebp - 4], 0x1a
            //   83bd68ffffff10       | cmp                 dword ptr [ebp - 0x98], 0x10
            //   720e                 | jb                  0x10
            //   ffb554ffffff         | push                dword ptr [ebp - 0xac]

        $sequence_1 = { 83e10f 03c9 0b4df4 40 }
            // n = 4, score = 200
            //   83e10f               | and                 ecx, 0xf
            //   03c9                 | add                 ecx, ecx
            //   0b4df4               | or                  ecx, dword ptr [ebp - 0xc]
            //   40                   | inc                 eax

        $sequence_2 = { 730d 0fb64c1e01 c1e905 894df4 }
            // n = 4, score = 200
            //   730d                 | jae                 0xf
            //   0fb64c1e01           | movzx               ecx, byte ptr [esi + ebx + 1]
            //   c1e905               | shr                 ecx, 5
            //   894df4               | mov                 dword ptr [ebp - 0xc], ecx

        $sequence_3 = { 8d7714 85c0 7435 51 }
            // n = 4, score = 200
            //   8d7714               | lea                 esi, [edi + 0x14]
            //   85c0                 | test                eax, eax
            //   7435                 | je                  0x37
            //   51                   | push                ecx

        $sequence_4 = { c7854cffffff00000000 c6853cffffff00 83bd20ffffff10 720e }
            // n = 4, score = 200
            //   c7854cffffff00000000     | mov    dword ptr [ebp - 0xb4], 0
            //   c6853cffffff00       | mov                 byte ptr [ebp - 0xc4], 0
            //   83bd20ffffff10       | cmp                 dword ptr [ebp - 0xe0], 0x10
            //   720e                 | jb                  0x10

        $sequence_5 = { 83f908 720d 8b0e 50 8d145a e8???????? eb2c }
            // n = 7, score = 200
            //   83f908               | cmp                 ecx, 8
            //   720d                 | jb                  0xf
            //   8b0e                 | mov                 ecx, dword ptr [esi]
            //   50                   | push                eax
            //   8d145a               | lea                 edx, [edx + ebx*2]
            //   e8????????           |                     
            //   eb2c                 | jmp                 0x2e

        $sequence_6 = { 8d45e8 50 8d45ec 0f57c0 50 }
            // n = 5, score = 200
            //   8d45e8               | lea                 eax, [ebp - 0x18]
            //   50                   | push                eax
            //   8d45ec               | lea                 eax, [ebp - 0x14]
            //   0f57c0               | xorps               xmm0, xmm0
            //   50                   | push                eax

        $sequence_7 = { ffd6 b301 837d1c08 720b ff7508 }
            // n = 5, score = 200
            //   ffd6                 | call                esi
            //   b301                 | mov                 bl, 1
            //   837d1c08             | cmp                 dword ptr [ebp + 0x1c], 8
            //   720b                 | jb                  0xd
            //   ff7508               | push                dword ptr [ebp + 8]

        $sequence_8 = { 50 888534ffffff 8d8535ffffff 50 e8???????? 83c40c }
            // n = 6, score = 200
            //   50                   | push                eax
            //   888534ffffff         | mov                 byte ptr [ebp - 0xcc], al
            //   8d8535ffffff         | lea                 eax, [ebp - 0xcb]
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc

        $sequence_9 = { c784243c04000000000000 c784246804000000000000 c784246c04000000000000 c784247004000000000000 c784247404000000000000 e8???????? 8b3d???????? }
            // n = 7, score = 200
            //   c784243c04000000000000     | mov    dword ptr [esp + 0x43c], 0
            //   c784246804000000000000     | mov    dword ptr [esp + 0x468], 0
            //   c784246c04000000000000     | mov    dword ptr [esp + 0x46c], 0
            //   c784247004000000000000     | mov    dword ptr [esp + 0x470], 0
            //   c784247404000000000000     | mov    dword ptr [esp + 0x474], 0
            //   e8????????           |                     
            //   8b3d????????         |                     

    condition:
        7 of them and filesize < 286720
}
Download all Yara Rules