There is no description at this point.
rule win_rgdoor_auto { meta: author = "Felix Bilstein - yara-signator at cocacoding dot com" date = "2023-01-25" version = "1" description = "Detects win.rgdoor." info = "autogenerated rule brought to you by yara-signator" tool = "yara-signator v0.6.0" signator_config = "callsandjumps;datarefs;binvalue" malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.rgdoor" malpedia_rule_date = "20230124" malpedia_hash = "2ee0eebba83dce3d019a90519f2f972c0fcf9686" malpedia_version = "20230125" malpedia_license = "CC BY-SA 4.0" malpedia_sharing = "TLP:WHITE" /* DISCLAIMER * The strings used in this rule have been automatically selected from the * disassembly of memory dumps and unpacked files, using YARA-Signator. * The code and documentation is published here: * https://github.com/fxb-cocacoding/yara-signator * As Malpedia is used as data source, please note that for a given * number of families, only single samples are documented. * This likely impacts the degree of generalization these rules will offer. * Take the described generation method also into consideration when you * apply the rules in your use cases and assign them confidence levels. */ strings: $sequence_0 = { ff15???????? 483305???????? 488d15da580100 488bcb 488905???????? } // n = 5, score = 100 // ff15???????? | // 483305???????? | // 488d15da580100 | dec esp // 488bcb | lea eax, [0x2488d] // 488905???????? | $sequence_1 = { 488b41f0 48635004 488d05917f0200 4889440af0 488b41f0 } // n = 5, score = 100 // 488b41f0 | dec eax // 48635004 | add esp, 0x120 // 488d05917f0200 | inc ecx // 4889440af0 | pop edi // 488b41f0 | pop edi $sequence_2 = { 736d 488bc3 488bfb 48c1ff05 4c8d25842f0200 83e01f } // n = 6, score = 100 // 736d | mov dword ptr [esp + 0x10], ebx // 488bc3 | dec eax // 488bfb | mov dword ptr [esp + 0x18], esi // 48c1ff05 | push edi // 4c8d25842f0200 | dec eax // 83e01f | sub esp, 0x20 $sequence_3 = { 4c8d25d8310200 83e01f 4c6bf858 498b04fc 420fbe4c3808 83e101 7449 } // n = 7, score = 100 // 4c8d25d8310200 | mov ecx, dword ptr [eax + ecx*8] // 83e01f | dec eax // 4c6bf858 | test ecx, ecx // 498b04fc | je 0x58c // 420fbe4c3808 | dec eax // 83e101 | arpl cx, cx // 7449 | dec eax $sequence_4 = { 488bc8 ff5250 4c8b16 41b90a000000 c744242001000000 4c8d055c850200 418d5102 } // n = 7, score = 100 // 488bc8 | jmp 0x548 // ff5250 | dec eax // 4c8b16 | lea edx, [0x11b1e] // 41b90a000000 | inc ecx // c744242001000000 | mov eax, 7 // 4c8d055c850200 | dec eax // 418d5102 | mov ecx, ebx $sequence_5 = { 488d8c2498000000 e8???????? e8???????? 8b18 899c2460010000 } // n = 5, score = 100 // 488d8c2498000000 | lea edx, [ecx - 0x98] // e8???????? | // e8???????? | // 8b18 | mov dword ptr [ebp + ecx - 0x24], edx // 899c2460010000 | dec eax $sequence_6 = { e8???????? 90 488d055a8f0200 488945f8 4c897d60 44897d68 } // n = 6, score = 100 // e8???????? | // 90 | mov ecx, ebx // 488d055a8f0200 | dec eax // 488945f8 | mov eax, ebx // 4c897d60 | dec eax // 44897d68 | add esp, 0x30 $sequence_7 = { 7405 e8???????? 488b8ba0000000 488d055f4b0100 483bc8 7405 e8???????? } // n = 7, score = 100 // 7405 | mov edi, ecx // e8???????? | // 488b8ba0000000 | dec eax // 488d055f4b0100 | lea eax, [0x2991c] // 483bc8 | dec eax // 7405 | mov dword ptr [edi], eax // e8???????? | $sequence_8 = { 85c0 7517 488d542438 488bcf ff15???????? 85c0 7405 } // n = 7, score = 100 // 85c0 | dec eax // 7517 | arpl word ptr [eax + 4], cx // 488d542438 | dec eax // 488bcf | lea eax, [0x287fd] // ff15???????? | // 85c0 | dec eax // 7405 | mov dword ptr [ecx + ebx - 0xa8], eax $sequence_9 = { ff15???????? 85c0 0f84a6040000 8b4cb450 e8???????? 8364b47000 } // n = 6, score = 100 // ff15???????? | // 85c0 | int3 // 0f84a6040000 | dec eax // 8b4cb450 | lea ecx, [esp + 0x30] // e8???????? | // 8364b47000 | dec eax condition: 7 of them and filesize < 475136 }
import "pe" /* Yara Rule Set Author: Florian Roth Date: 2018-01-27 Identifier: RGDoor Reference: https://researchcenter.paloaltonetworks.com/2018/01/unit42-oilrig-uses-rgdoor-iis-backdoor-targets-middle-east/ */ rule win_rgdoor_w0 { meta: author = "Florian Roth" description = "Detects RGDoor backdoor used by OilRig group" reference = "https://researchcenter.paloaltonetworks.com/2018/01/unit42-oilrig-uses-rgdoor-iis-backdoor-targets-middle-east/" date = "2018-01-27" score = 80 hash = "a9c92b29ee05c1522715c7a2f9c543740b60e36373cb47b5620b1f3d8ad96bfa" malpedia_version = "20180208" malpedia_license = "CC BY-NC-SA 4.0" malpedia_sharing = "TLP:WHITE" malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.rgdoor" strings: $s1 = "MyNativeModule.dll" fullword ascii $s2 = "RGSESSIONID=" fullword ascii $s3 = "download$" fullword ascii $s4 = ".?AVCHelloWorld@@" fullword ascii condition: pe.imphash() == "47cb127aad6c7c9954058e61a2a6429a" or (2 of them) }
If your designated proposal does not fit in any other category, feel free to write a free-text in the comment field below.
Please propose all changes regarding references on the Malpedia library page
Your suggestion will be reviewed before being published. Thank you for contributing!
YYYY-MM-DD
YYYY-MM
YYYY