SYMBOLCOMMON_NAMEaka. SYNONYMS
win.xfsadm (Back to overview)

XFSADM

VTCollection    

There is no description at this point.

References
2019-07-12Twitter (@VK_intel)Vitali Kremez
ATM Malware Pin/PAN Card Offline Skimmer XFSADM
XFSADM
2019-07-10Twitter (@r3c0nst)Frank Boldewin
Tweet on XFS ATM malware
XFSADM
Yara Rules
[TLP:WHITE] win_xfsadm_auto (20230808 | Detects win.xfsadm.)
rule win_xfsadm_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.xfsadm."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.xfsadm"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 83c40c 85c0 0f8431010000 81ff???????? 0f849f000000 6a01 68???????? }
            // n = 7, score = 100
            //   83c40c               | add                 esp, 0xc
            //   85c0                 | test                eax, eax
            //   0f8431010000         | je                  0x137
            //   81ff????????         |                     
            //   0f849f000000         | je                  0xa5
            //   6a01                 | push                1
            //   68????????           |                     

        $sequence_1 = { 50 ff15???????? ffb534fdffff 8bf0 ff15???????? 0fb60d???????? 33c0 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   ff15????????         |                     
            //   ffb534fdffff         | push                dword ptr [ebp - 0x2cc]
            //   8bf0                 | mov                 esi, eax
            //   ff15????????         |                     
            //   0fb60d????????       |                     
            //   33c0                 | xor                 eax, eax

        $sequence_2 = { 8b7e38 85ff 0f8576010000 53 68f80f0000 e8???????? }
            // n = 6, score = 100
            //   8b7e38               | mov                 edi, dword ptr [esi + 0x38]
            //   85ff                 | test                edi, edi
            //   0f8576010000         | jne                 0x17c
            //   53                   | push                ebx
            //   68f80f0000           | push                0xff8
            //   e8????????           |                     

        $sequence_3 = { 85c9 7455 83c60c 3bf1 744e }
            // n = 5, score = 100
            //   85c9                 | test                ecx, ecx
            //   7455                 | je                  0x57
            //   83c60c               | add                 esi, 0xc
            //   3bf1                 | cmp                 esi, ecx
            //   744e                 | je                  0x50

        $sequence_4 = { 8b4008 8a0406 3c3d 745e }
            // n = 4, score = 100
            //   8b4008               | mov                 eax, dword ptr [eax + 8]
            //   8a0406               | mov                 al, byte ptr [esi + eax]
            //   3c3d                 | cmp                 al, 0x3d
            //   745e                 | je                  0x60

        $sequence_5 = { 83fa02 7211 8b4dfc 8a06 46 8b0c8df8d84200 88440f2b }
            // n = 7, score = 100
            //   83fa02               | cmp                 edx, 2
            //   7211                 | jb                  0x13
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   8a06                 | mov                 al, byte ptr [esi]
            //   46                   | inc                 esi
            //   8b0c8df8d84200       | mov                 ecx, dword ptr [ecx*4 + 0x42d8f8]
            //   88440f2b             | mov                 byte ptr [edi + ecx + 0x2b], al

        $sequence_6 = { 5b 8be5 5d c20800 3c2f 751c }
            // n = 6, score = 100
            //   5b                   | pop                 ebx
            //   8be5                 | mov                 esp, ebp
            //   5d                   | pop                 ebp
            //   c20800               | ret                 8
            //   3c2f                 | cmp                 al, 0x2f
            //   751c                 | jne                 0x1e

        $sequence_7 = { 2d10010000 741d 83e801 7521 0fb74510 83f801 }
            // n = 6, score = 100
            //   2d10010000           | sub                 eax, 0x110
            //   741d                 | je                  0x1f
            //   83e801               | sub                 eax, 1
            //   7521                 | jne                 0x23
            //   0fb74510             | movzx               eax, word ptr [ebp + 0x10]
            //   83f801               | cmp                 eax, 1

        $sequence_8 = { 8d460c 83c410 3bc8 7409 51 e8???????? 83c404 }
            // n = 7, score = 100
            //   8d460c               | lea                 eax, [esi + 0xc]
            //   83c410               | add                 esp, 0x10
            //   3bc8                 | cmp                 ecx, eax
            //   7409                 | je                  0xb
            //   51                   | push                ecx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4

        $sequence_9 = { 50 e8???????? 8b4e08 8d460c 83c410 3bc8 }
            // n = 6, score = 100
            //   50                   | push                eax
            //   e8????????           |                     
            //   8b4e08               | mov                 ecx, dword ptr [esi + 8]
            //   8d460c               | lea                 eax, [esi + 0xc]
            //   83c410               | add                 esp, 0x10
            //   3bc8                 | cmp                 ecx, eax

    condition:
        7 of them and filesize < 566272
}
[TLP:WHITE] win_xfsadm_w0   (20190712 | Detects ATM Malware XFSADM)
rule win_xfsadm_w0 {
    meta:
        description = "Detects ATM Malware XFSADM"
        author = "Frank Boldewin (@r3c0nst)"
        reference = "https://twitter.com/r3c0nst/status/1149043362244308992"
        date = "2019-06-21"
        hash1 = "2740bd2b7aa0eaa8de2135dd710eb669d4c4c91d29eefbf54f1b81165ad2da4d"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.xfsadm"
        malpedia_version = "20190712"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    strings:
        $Code1 = {68 88 13 00 00 FF 35 ?? ?? ?? ?? 68 CF 00 00 00 50 FF 15} // Read Card Data
        $Code2 = {68 98 01 00 00 50 FF 15} // Get PIN Data
        $Mutex = "myXFSADM" nocase wide
        $MSXFSDIR = "C:\\Windows\\System32\\msxfs.dll" nocase ascii
        $XFSCommand1 = "WfsExecute" nocase ascii
        $XFSCommand2 = "WfsGetInfo" nocase ascii
        $PDB = "C:\\Work64\\ADM\\XFS\\Release\\XFS.pdb" nocase ascii
        $WindowName = "XFS ADM" nocase wide
        $FindWindow = "ADM rec" nocase wide
        $LogFile = "xfs.log" nocase ascii
        $TmpFile = "~pipe.tmp" nocase ascii

    condition:
        uint16(0) == 0x5A4D and filesize < 500KB and 4 of them
}
Download all Yara Rules