SYMBOLCOMMON_NAMEaka. SYNONYMS
win.rockloader (Back to overview)

Rockloader


There is no description at this point.

References
2021-09-03Trend MicroMohamad Mokbel
@techreport{mokbel:20210903:state:df86499, author = {Mohamad Mokbel}, title = {{The State of SSL/TLS Certificate Usage in Malware C&C Communications}}, date = {2021-09-03}, institution = {Trend Micro}, url = {https://www.trendmicro.com/content/dam/trendmicro/global/en/research/21/i/ssl-tls-technical-brief/ssl-tls-technical-brief.pdf}, language = {English}, urldate = {2021-09-19} } The State of SSL/TLS Certificate Usage in Malware C&C Communications
AdWind ostap AsyncRAT BazarBackdoor BitRAT Buer Chthonic CloudEyE Cobalt Strike DCRat Dridex FindPOS GootKit Gozi IcedID ISFB Nanocore RAT Orcus RAT PandaBanker Qadars QakBot Quasar RAT Rockloader ServHelper Shifu SManager TorrentLocker TrickBot Vawtrak Zeus Zloader
2020-05-21Intel 471Intel 471
@online{471:20200521:brief:048d164, author = {Intel 471}, title = {{A brief history of TA505}}, date = {2020-05-21}, organization = {Intel 471}, url = {https://intel471.com/blog/a-brief-history-of-ta505}, language = {English}, urldate = {2022-02-14} } A brief history of TA505
AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot
2016-04-06ProofpointChris Wakelin
@online{wakelin:20160406:locky:c653996, author = {Chris Wakelin}, title = {{Locky Ransomware Is Becoming More Sophisticated - Cybercriminals Continue Email Campaign Innovation}}, date = {2016-04-06}, organization = {Proofpoint}, url = {https://www.proofpoint.com/us/threat-insight/post/Locky-Ransomware-Cybercriminals-Introduce-New-RockLoader-Malware}, language = {English}, urldate = {2019-12-20} } Locky Ransomware Is Becoming More Sophisticated - Cybercriminals Continue Email Campaign Innovation
Rockloader
Yara Rules
[TLP:WHITE] win_rockloader_auto (20230715 | Detects win.rockloader.)
rule win_rockloader_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.rockloader."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.rockloader"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 48 7407 880e e9???????? 8d5701 e8???????? 8bd8 }
            // n = 7, score = 300
            //   48                   | dec                 eax
            //   7407                 | je                  9
            //   880e                 | mov                 byte ptr [esi], cl
            //   e9????????           |                     
            //   8d5701               | lea                 edx, [edi + 1]
            //   e8????????           |                     
            //   8bd8                 | mov                 ebx, eax

        $sequence_1 = { 85c0 75d4 eba2 8b85dcfeffff 5f c9 c20800 }
            // n = 7, score = 300
            //   85c0                 | test                eax, eax
            //   75d4                 | jne                 0xffffffd6
            //   eba2                 | jmp                 0xffffffa4
            //   8b85dcfeffff         | mov                 eax, dword ptr [ebp - 0x124]
            //   5f                   | pop                 edi
            //   c9                   | leave               
            //   c20800               | ret                 8

        $sequence_2 = { e8???????? e9???????? 6a05 58 e8???????? 8bf8 85ff }
            // n = 7, score = 300
            //   e8????????           |                     
            //   e9????????           |                     
            //   6a05                 | push                5
            //   58                   | pop                 eax
            //   e8????????           |                     
            //   8bf8                 | mov                 edi, eax
            //   85ff                 | test                edi, edi

        $sequence_3 = { eb02 ddd8 dd45e4 8b4d08 dc4dec 83650800 dec9 }
            // n = 7, score = 300
            //   eb02                 | jmp                 4
            //   ddd8                 | fstp                st(0)
            //   dd45e4               | fld                 qword ptr [ebp - 0x1c]
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   dc4dec               | fmul                qword ptr [ebp - 0x14]
            //   83650800             | and                 dword ptr [ebp + 8], 0
            //   dec9                 | fmulp               st(1)

        $sequence_4 = { 80383a 75b7 40 e8???????? 50 }
            // n = 5, score = 300
            //   80383a               | cmp                 byte ptr [eax], 0x3a
            //   75b7                 | jne                 0xffffffb9
            //   40                   | inc                 eax
            //   e8????????           |                     
            //   50                   | push                eax

        $sequence_5 = { 8bec 85f6 7423 8b4620 85c0 7407 50 }
            // n = 7, score = 300
            //   8bec                 | mov                 ebp, esp
            //   85f6                 | test                esi, esi
            //   7423                 | je                  0x25
            //   8b4620               | mov                 eax, dword ptr [esi + 0x20]
            //   85c0                 | test                eax, eax
            //   7407                 | je                  9
            //   50                   | push                eax

        $sequence_6 = { e8???????? eb07 50 ff15???????? 8bd8 85db 7489 }
            // n = 7, score = 300
            //   e8????????           |                     
            //   eb07                 | jmp                 9
            //   50                   | push                eax
            //   ff15????????         |                     
            //   8bd8                 | mov                 ebx, eax
            //   85db                 | test                ebx, ebx
            //   7489                 | je                  0xffffff8b

        $sequence_7 = { 8b7508 50 ff75fc 53 68???????? 68???????? }
            // n = 6, score = 300
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   50                   | push                eax
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   53                   | push                ebx
            //   68????????           |                     
            //   68????????           |                     

        $sequence_8 = { e8???????? 8b45fc 897d0c 8d7001 8a08 40 84c9 }
            // n = 7, score = 300
            //   e8????????           |                     
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   897d0c               | mov                 dword ptr [ebp + 0xc], edi
            //   8d7001               | lea                 esi, [eax + 1]
            //   8a08                 | mov                 cl, byte ptr [eax]
            //   40                   | inc                 eax
            //   84c9                 | test                cl, cl

        $sequence_9 = { 7435 e8???????? 8325????????00 8bf0 }
            // n = 4, score = 300
            //   7435                 | je                  0x37
            //   e8????????           |                     
            //   8325????????00       |                     
            //   8bf0                 | mov                 esi, eax

    condition:
        7 of them and filesize < 98304
}
Download all Yara Rules