SYMBOLCOMMON_NAMEaka. SYNONYMS
win.rawpos (Back to overview)

RawPOS

VTCollection    

There is no description at this point.

References
2017-04-19Trend MicroTrend Micro Cyber Safety Solutions Team
RawPOS: New Behavior Risks Identity Theft
RawPOS
2017-03-08CylanceThreat Research Team
RawPOS Malware Rides Again
RawPOS
2016-10-07FireEyeMatt Bromiley, Preston Lewis
Attacking the Hospitality and Gaming Industries: Tracking an Attacker Around the World in 7 Years
RawPOS
Yara Rules
[TLP:WHITE] win_rawpos_auto (20230808 | Detects win.rawpos.)
rule win_rawpos_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.rawpos."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.rawpos"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 47 bb01000000 3b5df8 7d17 8b45bc }
            // n = 5, score = 100
            //   47                   | inc                 edi
            //   bb01000000           | mov                 ebx, 1
            //   3b5df8               | cmp                 ebx, dword ptr [ebp - 8]
            //   7d17                 | jge                 0x19
            //   8b45bc               | mov                 eax, dword ptr [ebp - 0x44]

        $sequence_1 = { eb22 8b550c ff02 8b0a 83f963 }
            // n = 5, score = 100
            //   eb22                 | jmp                 0x24
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]
            //   ff02                 | inc                 dword ptr [edx]
            //   8b0a                 | mov                 ecx, dword ptr [edx]
            //   83f963               | cmp                 ecx, 0x63

        $sequence_2 = { 3b7594 7231 8b5520 52 6a00 8b4d18 8bd6 }
            // n = 7, score = 100
            //   3b7594               | cmp                 esi, dword ptr [ebp - 0x6c]
            //   7231                 | jb                  0x33
            //   8b5520               | mov                 edx, dword ptr [ebp + 0x20]
            //   52                   | push                edx
            //   6a00                 | push                0
            //   8b4d18               | mov                 ecx, dword ptr [ebp + 0x18]
            //   8bd6                 | mov                 edx, esi

        $sequence_3 = { c700???????? e9???????? bb40000000 ff45e0 e9???????? 33c0 8d55b8 }
            // n = 7, score = 100
            //   c700????????         |                     
            //   e9????????           |                     
            //   bb40000000           | mov                 ebx, 0x40
            //   ff45e0               | inc                 dword ptr [ebp - 0x20]
            //   e9????????           |                     
            //   33c0                 | xor                 eax, eax
            //   8d55b8               | lea                 edx, [ebp - 0x48]

        $sequence_4 = { 7544 56 6a00 8b5518 83c703 52 53 }
            // n = 7, score = 100
            //   7544                 | jne                 0x46
            //   56                   | push                esi
            //   6a00                 | push                0
            //   8b5518               | mov                 edx, dword ptr [ebp + 0x18]
            //   83c703               | add                 edi, 3
            //   52                   | push                edx
            //   53                   | push                ebx

        $sequence_5 = { 83e805 7422 eb3b 8d55b4 8955b0 eb41 8b4db0 }
            // n = 7, score = 100
            //   83e805               | sub                 eax, 5
            //   7422                 | je                  0x24
            //   eb3b                 | jmp                 0x3d
            //   8d55b4               | lea                 edx, [ebp - 0x4c]
            //   8955b0               | mov                 dword ptr [ebp - 0x50], edx
            //   eb41                 | jmp                 0x43
            //   8b4db0               | mov                 ecx, dword ptr [ebp - 0x50]

        $sequence_6 = { c1e003 33db 8a1a 03c3 83c0d0 8b5dfc ff45fc }
            // n = 7, score = 100
            //   c1e003               | shl                 eax, 3
            //   33db                 | xor                 ebx, ebx
            //   8a1a                 | mov                 bl, byte ptr [edx]
            //   03c3                 | add                 eax, ebx
            //   83c0d0               | add                 eax, -0x30
            //   8b5dfc               | mov                 ebx, dword ptr [ebp - 4]
            //   ff45fc               | inc                 dword ptr [ebp - 4]

        $sequence_7 = { 83e201 83c703 8955e4 eb3f 33c9 8a0f }
            // n = 6, score = 100
            //   83e201               | and                 edx, 1
            //   83c703               | add                 edi, 3
            //   8955e4               | mov                 dword ptr [ebp - 0x1c], edx
            //   eb3f                 | jmp                 0x41
            //   33c9                 | xor                 ecx, ecx
            //   8a0f                 | mov                 cl, byte ptr [edi]

        $sequence_8 = { 51 50 ff550c 83c408 ff4df8 f7c601000000 0f855afaffff }
            // n = 7, score = 100
            //   51                   | push                ecx
            //   50                   | push                eax
            //   ff550c               | call                dword ptr [ebp + 0xc]
            //   83c408               | add                 esp, 8
            //   ff4df8               | dec                 dword ptr [ebp - 8]
            //   f7c601000000         | test                esi, 1
            //   0f855afaffff         | jne                 0xfffffa60

        $sequence_9 = { 837da4ff 750c 8bc3 43 3b45ec 0f82abfeffff 837de400 }
            // n = 7, score = 100
            //   837da4ff             | cmp                 dword ptr [ebp - 0x5c], -1
            //   750c                 | jne                 0xe
            //   8bc3                 | mov                 eax, ebx
            //   43                   | inc                 ebx
            //   3b45ec               | cmp                 eax, dword ptr [ebp - 0x14]
            //   0f82abfeffff         | jb                  0xfffffeb1
            //   837de400             | cmp                 dword ptr [ebp - 0x1c], 0

    condition:
        7 of them and filesize < 466944
}
Download all Yara Rules