SYMBOLCOMMON_NAMEaka. SYNONYMS
win.scanpos (Back to overview)

ScanPOS

VTCollection    

There is no description at this point.

References
2016-11-15ProofpointProofpoint Staff
Kronos Banking Trojan Used to Deliver New Point-of-Sale Malware
Kronos ScanPOS
2016-11-15Nick Hoffman
ScanPOS, new POS malware being distributed by Kronos
ScanPOS
Yara Rules
[TLP:WHITE] win_scanpos_auto (20230808 | Detects win.scanpos.)
rule win_scanpos_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.scanpos."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.scanpos"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c645b800 e8???????? c645fc01 837de810 8b45d4 }
            // n = 5, score = 200
            //   c645b800             | mov                 byte ptr [ebp - 0x48], 0
            //   e8????????           |                     
            //   c645fc01             | mov                 byte ptr [ebp - 4], 1
            //   837de810             | cmp                 dword ptr [ebp - 0x18], 0x10
            //   8b45d4               | mov                 eax, dword ptr [ebp - 0x2c]

        $sequence_1 = { c745d830124100 e8???????? 8b4508 8b4dec 8945e4 40 }
            // n = 6, score = 200
            //   c745d830124100       | mov                 dword ptr [ebp - 0x28], 0x411230
            //   e8????????           |                     
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8b4dec               | mov                 ecx, dword ptr [ebp - 0x14]
            //   8945e4               | mov                 dword ptr [ebp - 0x1c], eax
            //   40                   | inc                 eax

        $sequence_2 = { 52 57 8bfe 8d75d4 e8???????? be10000000 c645fc00 }
            // n = 7, score = 200
            //   52                   | push                edx
            //   57                   | push                edi
            //   8bfe                 | mov                 edi, esi
            //   8d75d4               | lea                 esi, [ebp - 0x2c]
            //   e8????????           |                     
            //   be10000000           | mov                 esi, 0x10
            //   c645fc00             | mov                 byte ptr [ebp - 4], 0

        $sequence_3 = { 80f939 0f8fd3010000 80f930 0f8cca010000 0fbec0 0fbec9 8d848010ffffff }
            // n = 7, score = 200
            //   80f939               | cmp                 cl, 0x39
            //   0f8fd3010000         | jg                  0x1d9
            //   80f930               | cmp                 cl, 0x30
            //   0f8cca010000         | jl                  0x1d0
            //   0fbec0               | movsx               eax, al
            //   0fbec9               | movsx               ecx, cl
            //   8d848010ffffff       | lea                 eax, [eax + eax*4 - 0xf0]

        $sequence_4 = { 7f04 3bcb 7611 8945d8 }
            // n = 4, score = 200
            //   7f04                 | jg                  6
            //   3bcb                 | cmp                 ecx, ebx
            //   7611                 | jbe                 0x13
            //   8945d8               | mov                 dword ptr [ebp - 0x28], eax

        $sequence_5 = { 8b4dac c745cc0f000000 c745c800000000 c645b800 e8???????? c645fc01 }
            // n = 6, score = 200
            //   8b4dac               | mov                 ecx, dword ptr [ebp - 0x54]
            //   c745cc0f000000       | mov                 dword ptr [ebp - 0x34], 0xf
            //   c745c800000000       | mov                 dword ptr [ebp - 0x38], 0
            //   c645b800             | mov                 byte ptr [ebp - 0x48], 0
            //   e8????????           |                     
            //   c645fc01             | mov                 byte ptr [ebp - 4], 1

        $sequence_6 = { 50 8d4d80 e8???????? 83c40c 57 }
            // n = 5, score = 200
            //   50                   | push                eax
            //   8d4d80               | lea                 ecx, [ebp - 0x80]
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   57                   | push                edi

        $sequence_7 = { 84db 7507 6a01 e8???????? 8d8de8feffff }
            // n = 5, score = 200
            //   84db                 | test                bl, bl
            //   7507                 | jne                 9
            //   6a01                 | push                1
            //   e8????????           |                     
            //   8d8de8feffff         | lea                 ecx, [ebp - 0x118]

        $sequence_8 = { 57 8d8dcbfeffff 51 6804010000 }
            // n = 4, score = 200
            //   57                   | push                edi
            //   8d8dcbfeffff         | lea                 ecx, [ebp - 0x135]
            //   51                   | push                ecx
            //   6804010000           | push                0x104

        $sequence_9 = { 2bc1 8bcf 03c3 83cfff 2bf8 3bf9 730a }
            // n = 7, score = 200
            //   2bc1                 | sub                 eax, ecx
            //   8bcf                 | mov                 ecx, edi
            //   03c3                 | add                 eax, ebx
            //   83cfff               | or                  edi, 0xffffffff
            //   2bf8                 | sub                 edi, eax
            //   3bf9                 | cmp                 edi, ecx
            //   730a                 | jae                 0xc

    condition:
        7 of them and filesize < 229376
}
Download all Yara Rules