SYMBOLCOMMON_NAMEaka. SYNONYMS
win.rustock (Back to overview)

Rustock


There is no description at this point.

References
2022-02-08DARKNET DIARIESDARKNET DIARIES
@online{diaries:20220208:ep:9f11b1b, author = {DARKNET DIARIES}, title = {{EP 110: Spam Botnets}}, date = {2022-02-08}, organization = {DARKNET DIARIES}, url = {https://darknetdiaries.com/episode/110/}, language = {English}, urldate = {2022-02-14} } EP 110: Spam Botnets
Cutwail Rustock
2011-10-07Contagiodump BlogMila Parkour
@online{parkour:20111007:rustock:d35b63c, author = {Mila Parkour}, title = {{Rustock samples and analysis links. Rustock.C, E, I, J and other variants}}, date = {2011-10-07}, organization = {Contagiodump Blog}, url = {http://contagiodump.blogspot.com/2011/10/rustock-samples-and-analysis-links.html}, language = {English}, urldate = {2019-12-20} } Rustock samples and analysis links. Rustock.C, E, I, J and other variants
Rustock
2011-03-28KrebsOnSecurityBrian Krebs
@online{krebs:20110328:microsoft:dab0119, author = {Brian Krebs}, title = {{Microsoft Hunting Rustock Controllers}}, date = {2011-03-28}, organization = {KrebsOnSecurity}, url = {https://krebsonsecurity.com/2011/03/microsoft-hunting-rustock-controllers/}, language = {English}, urldate = {2019-07-11} } Microsoft Hunting Rustock Controllers
Rustock
2010MandiantEro Carrera, Peter Silberman
@techreport{carrera:2010:state:687e608, author = {Ero Carrera and Peter Silberman}, title = {{State of Malware: Family Ties}}, date = {2010}, institution = {Mandiant}, url = {https://web.archive.org/web/20160616170611/https://media.blackhat.com/bh-eu-10/presentations/Carrera_Silberman/BlackHat-EU-2010-Carrera-Silberman-State-of-Malware-slides.pdf}, language = {English}, urldate = {2022-01-28} } State of Malware: Family Ties
Bredolab Conficker Cutwail KoobFace Oderoor Poison Ivy Rustock Sinowal Szribi Zeus
2009Sunbelt Malware Research LabsChandra Prakash
@techreport{prakash:2009:rootkit:83f212e, author = {Chandra Prakash}, title = {{Rootkit Installation and Obfuscation in Rustock}}, date = {2009}, institution = {Sunbelt Malware Research Labs}, url = {http://sunbeltsecurity.com/dl/Rootkit%20Installation%20and%20Obfuscation%20in%20Rustock.pdf}, language = {English}, urldate = {2019-07-09} } Rootkit Installation and Obfuscation in Rustock
Rustock
2008-11-24NoVirusThanks BlogNoVirusThanks Blog
@online{blog:20081124:iwormnuwarw:424455b, author = {NoVirusThanks Blog}, title = {{I-Worm/Nuwar.W + Rustock.E Variant – Analysis}}, date = {2008-11-24}, organization = {NoVirusThanks Blog}, url = {http://blog.novirusthanks.org/2008/11/i-wormnuwarw-rustocke-variant-analysis/}, language = {English}, urldate = {2019-10-15} } I-Worm/Nuwar.W + Rustock.E Variant – Analysis
Rustock
2008-05-18ThreatExpertSergei Shevchenko
@online{shevchenko:20080518:rustockc:503b03d, author = {Sergei Shevchenko}, title = {{Rustock.C – Unpacking a Nested Doll}}, date = {2008-05-18}, organization = {ThreatExpert}, url = {http://blog.threatexpert.com/2008/05/rustockc-unpacking-nested-doll.html}, language = {English}, urldate = {2020-01-12} } Rustock.C – Unpacking a Nested Doll
Rustock
2008Dr.WebVyacheslav Rusakoff
@techreport{rusakoff:2008:win32ntldrbot:f1cd6dd, author = {Vyacheslav Rusakoff}, title = {{Win32.Ntldrbot (aka Rustock.C) no longer a myth, no longer a threat}}, date = {2008}, institution = {Dr.Web}, url = {http://www.drweb.com/upload/6c5e138f917290cb99224a8f8226354f_1210062403_DDOCUMENTSArticales_PRDrWEB_RustockC_eng.pdf}, language = {English}, urldate = {2019-12-24} } Win32.Ntldrbot (aka Rustock.C) no longer a myth, no longer a threat
Rustock
2007-04-03USENIXKen Chiang, Levi Lloyd
@online{chiang:20070403:case:5dd68c2, author = {Ken Chiang and Levi Lloyd}, title = {{A Case Study of the Rustock Rootkit and Spam Bot}}, date = {2007-04-03}, organization = {USENIX}, url = {https://www.usenix.org/legacy/event/hotbots07/tech/full_papers/chiang/chiang_html/index.html}, language = {English}, urldate = {2019-12-17} } A Case Study of the Rustock Rootkit and Spam Bot
Rustock
2007-01-09SecureworksJoe Stewart
@online{stewart:20070109:rustocking:861999a, author = {Joe Stewart}, title = {{A Rustock-ing Stuffer}}, date = {2007-01-09}, organization = {Secureworks}, url = {https://www.secureworks.com/blog/research-21041}, language = {English}, urldate = {2019-11-21} } A Rustock-ing Stuffer
Rustock
Yara Rules
[TLP:WHITE] win_rustock_auto (20230407 | Detects win.rustock.)
rule win_rustock_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-03-28"
        version = "1"
        description = "Detects win.rustock."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.rustock"
        malpedia_rule_date = "20230328"
        malpedia_hash = "9d2d75cef573c1c2d861f5197df8f563b05a305d"
        malpedia_version = "20230407"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ffd6 688d020000 53 a3???????? ffd6 }
            // n = 5, score = 100
            //   ffd6                 | call                esi
            //   688d020000           | push                0x28d
            //   53                   | push                ebx
            //   a3????????           |                     
            //   ffd6                 | call                esi

        $sequence_1 = { 1e 4e 16 da81e53a558c b9157556b8 af 44 }
            // n = 7, score = 100
            //   1e                   | push                ds
            //   4e                   | dec                 esi
            //   16                   | push                ss
            //   da81e53a558c         | fiadd               dword ptr [ecx - 0x73aac51b]
            //   b9157556b8           | mov                 ecx, 0xb8567515
            //   af                   | scasd               eax, dword ptr es:[edi]
            //   44                   | inc                 esp

        $sequence_2 = { 22a999155d2e ad 282cf4 d7 846be6 5d }
            // n = 6, score = 100
            //   22a999155d2e         | and                 ch, byte ptr [ecx + 0x2e5d1599]
            //   ad                   | lodsd               eax, dword ptr [esi]
            //   282cf4               | sub                 byte ptr [esp + esi*8], ch
            //   d7                   | xlatb               
            //   846be6               | test                byte ptr [ebx - 0x1a], ch
            //   5d                   | pop                 ebp

        $sequence_3 = { 8b3424 83c404 e9???????? 83ec04 892c24 83ec04 893424 }
            // n = 7, score = 100
            //   8b3424               | mov                 esi, dword ptr [esp]
            //   83c404               | add                 esp, 4
            //   e9????????           |                     
            //   83ec04               | sub                 esp, 4
            //   892c24               | mov                 dword ptr [esp], ebp
            //   83ec04               | sub                 esp, 4
            //   893424               | mov                 dword ptr [esp], esi

        $sequence_4 = { 5b c9 c20800 56 57 683f000f00 }
            // n = 6, score = 100
            //   5b                   | pop                 ebx
            //   c9                   | leave               
            //   c20800               | ret                 8
            //   56                   | push                esi
            //   57                   | push                edi
            //   683f000f00           | push                0xf003f

        $sequence_5 = { 83c404 ff7424fc c3 53 83ec04 890424 }
            // n = 6, score = 100
            //   83c404               | add                 esp, 4
            //   ff7424fc             | push                dword ptr [esp - 4]
            //   c3                   | ret                 
            //   53                   | push                ebx
            //   83ec04               | sub                 esp, 4
            //   890424               | mov                 dword ptr [esp], eax

        $sequence_6 = { 31d9 21d3 b889650100 030d???????? 59 8b1424 83c404 }
            // n = 7, score = 100
            //   31d9                 | xor                 ecx, ebx
            //   21d3                 | and                 ebx, edx
            //   b889650100           | mov                 eax, 0x16589
            //   030d????????         |                     
            //   59                   | pop                 ecx
            //   8b1424               | mov                 edx, dword ptr [esp]
            //   83c404               | add                 esp, 4

        $sequence_7 = { 83c418 8945cc 3bc7 74d4 57 57 ff7514 }
            // n = 7, score = 100
            //   83c418               | add                 esp, 0x18
            //   8945cc               | mov                 dword ptr [ebp - 0x34], eax
            //   3bc7                 | cmp                 eax, edi
            //   74d4                 | je                  0xffffffd6
            //   57                   | push                edi
            //   57                   | push                edi
            //   ff7514               | push                dword ptr [ebp + 0x14]

        $sequence_8 = { 750d 833d????????01 0f8441010000 81fafc000000 0f8460010000 8065f800 6804010000 }
            // n = 7, score = 100
            //   750d                 | jne                 0xf
            //   833d????????01       |                     
            //   0f8441010000         | je                  0x147
            //   81fafc000000         | cmp                 edx, 0xfc
            //   0f8460010000         | je                  0x166
            //   8065f800             | and                 byte ptr [ebp - 8], 0
            //   6804010000           | push                0x104

        $sequence_9 = { be948b0100 68d44f0100 59 0315???????? }
            // n = 4, score = 100
            //   be948b0100           | mov                 esi, 0x18b94
            //   68d44f0100           | push                0x14fd4
            //   59                   | pop                 ecx
            //   0315????????         |                     

    condition:
        7 of them and filesize < 565248
}
Download all Yara Rules