SYMBOLCOMMON_NAMEaka. SYNONYMS
win.ngioweb (Back to overview)

Ngioweb

aka: Grobios
VTCollection    

There is no description at this point.

References
2018-08-05Check PointAlexey Bukhteyev
Ramnit’s Network of Proxy Servers
Ngioweb Ramnit
2018-05-14FireEyeHassan Faizan, Irshad Muhammad, Shahzad Ahmed, Zain Gardezi
A Deep Dive Into RIG Exploit Kit Delivering Grobios Trojan
Ngioweb
Yara Rules
[TLP:WHITE] win_ngioweb_auto (20230808 | Detects win.ngioweb.)
rule win_ngioweb_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.ngioweb."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.ngioweb"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b4604 897808 eb15 894f08 8b06 89780c 893e }
            // n = 7, score = 500
            //   8b4604               | mov                 eax, dword ptr [esi + 4]
            //   897808               | mov                 dword ptr [eax + 8], edi
            //   eb15                 | jmp                 0x17
            //   894f08               | mov                 dword ptr [edi + 8], ecx
            //   8b06                 | mov                 eax, dword ptr [esi]
            //   89780c               | mov                 dword ptr [eax + 0xc], edi
            //   893e                 | mov                 dword ptr [esi], edi

        $sequence_1 = { 394518 89b39c000000 c783a800000001000000 8983b0000000 7412 50 6884000000 }
            // n = 7, score = 500
            //   394518               | cmp                 dword ptr [ebp + 0x18], eax
            //   89b39c000000         | mov                 dword ptr [ebx + 0x9c], esi
            //   c783a800000001000000     | mov    dword ptr [ebx + 0xa8], 1
            //   8983b0000000         | mov                 dword ptr [ebx + 0xb0], eax
            //   7412                 | je                  0x14
            //   50                   | push                eax
            //   6884000000           | push                0x84

        $sequence_2 = { ffd0 85c0 7554 ff75fc 53 }
            // n = 5, score = 500
            //   ffd0                 | call                eax
            //   85c0                 | test                eax, eax
            //   7554                 | jne                 0x56
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   53                   | push                ebx

        $sequence_3 = { 66c745ae6300 66c745ac5400 668975aa 66895dc4 e8???????? 33c0 }
            // n = 6, score = 500
            //   66c745ae6300         | mov                 word ptr [ebp - 0x52], 0x63
            //   66c745ac5400         | mov                 word ptr [ebp - 0x54], 0x54
            //   668975aa             | mov                 word ptr [ebp - 0x56], si
            //   66895dc4             | mov                 word ptr [ebp - 0x3c], bx
            //   e8????????           |                     
            //   33c0                 | xor                 eax, eax

        $sequence_4 = { 668b460c 895f04 8d5f08 53 668907 ff7608 }
            // n = 6, score = 500
            //   668b460c             | mov                 ax, word ptr [esi + 0xc]
            //   895f04               | mov                 dword ptr [edi + 4], ebx
            //   8d5f08               | lea                 ebx, [edi + 8]
            //   53                   | push                ebx
            //   668907               | mov                 word ptr [edi], ax
            //   ff7608               | push                dword ptr [esi + 8]

        $sequence_5 = { 3bc7 7574 689f860100 6810270000 8d4508 50 }
            // n = 6, score = 500
            //   3bc7                 | cmp                 eax, edi
            //   7574                 | jne                 0x76
            //   689f860100           | push                0x1869f
            //   6810270000           | push                0x2710
            //   8d4508               | lea                 eax, [ebp + 8]
            //   50                   | push                eax

        $sequence_6 = { 53 8b5d24 68b9ed740a 56 e8???????? ff7518 ff7514 }
            // n = 7, score = 500
            //   53                   | push                ebx
            //   8b5d24               | mov                 ebx, dword ptr [ebp + 0x24]
            //   68b9ed740a           | push                0xa74edb9
            //   56                   | push                esi
            //   e8????????           |                     
            //   ff7518               | push                dword ptr [ebp + 0x18]
            //   ff7514               | push                dword ptr [ebp + 0x14]

        $sequence_7 = { ff75f0 ff15???????? ff15???????? 8b45e8 eb02 33c0 5f }
            // n = 7, score = 500
            //   ff75f0               | push                dword ptr [ebp - 0x10]
            //   ff15????????         |                     
            //   ff15????????         |                     
            //   8b45e8               | mov                 eax, dword ptr [ebp - 0x18]
            //   eb02                 | jmp                 4
            //   33c0                 | xor                 eax, eax
            //   5f                   | pop                 edi

        $sequence_8 = { 8bc3 5b 5d c21400 57 8b7c2408 85ff }
            // n = 7, score = 500
            //   8bc3                 | mov                 eax, ebx
            //   5b                   | pop                 ebx
            //   5d                   | pop                 ebp
            //   c21400               | ret                 0x14
            //   57                   | push                edi
            //   8b7c2408             | mov                 edi, dword ptr [esp + 8]
            //   85ff                 | test                edi, edi

        $sequence_9 = { 770b 0fb7c0 668b4445d8 668906 46 46 49 }
            // n = 7, score = 500
            //   770b                 | ja                  0xd
            //   0fb7c0               | movzx               eax, ax
            //   668b4445d8           | mov                 ax, word ptr [ebp + eax*2 - 0x28]
            //   668906               | mov                 word ptr [esi], ax
            //   46                   | inc                 esi
            //   46                   | inc                 esi
            //   49                   | dec                 ecx

    condition:
        7 of them and filesize < 204800
}
Download all Yara Rules