Backdoor

How to remove “Backdoor:Win32/Rustock.E”?

Malware Removal

The Backdoor:Win32/Rustock.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Rustock.E virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Rustock.E?


File Info:

name: 2C4A549D2919292FFBD5.mlw
path: /opt/CAPEv2/storage/binaries/924b6f0295bea16aa2e6a2f8feb66907d17f423bb24771385c5f51222b475c26
crc32: 2463C7FD
md5: 2c4a549d2919292ffbd579dedbd35771
sha1: e3667ac4945dd7bc7c63075f3cc694c671ea9955
sha256: 924b6f0295bea16aa2e6a2f8feb66907d17f423bb24771385c5f51222b475c26
sha512: 112fdd977d3f1cc1625151b4c5e175ace14455f8b0dd8efc856de6329a80cac7fd9746775f731076e37b3ba3c2b98a9fd8bdd2215fb6c00397278b2bd5f9caaf
ssdeep: 1536:uXLsRZCbc2n8PFC66wq+R0NKDHoTAJKb4C+sHICQvH0DCAYv4v/u:uYRZ+cXPc6zq+RM0oTALD6CH0DCJX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA83E0D27A988AD3E1D31D386426F2165DF4F9E20A288A354488F53F2E837D58B3C775
sha3_384: 11abf0baa246ab4e22f6f280e3ce6110142f01904e34a6bf52fb3aeeeca6aa57710b1770bf346311eab8547ba2f5072e
ep_bytes: c745f8640000008365fc00e90f000000
timestamp: 1970-01-01 00:00:00

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Registry Editor Utility
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: regedt32.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: regedt32.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
Translation: 0x0409 0x04b0

Backdoor:Win32/Rustock.E also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.2c4a549d2919292f
ALYacGen:Trojan.Heur.UT.fq2@aWVl63pi
CylanceUnsafe
ZillyaDropper.Dinwod.Win32.9
K7AntiVirusTrojan ( 00496f851 )
K7GWTrojan ( 00496f851 )
Cybereasonmalicious.d29192
BitDefenderThetaAI:Packer.F6D7E8251F
VirITTrojan.Win32.Generic.APGI
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BVIG
KasperskyVHO:Backdoor.Win32.Blakken.gen
BitDefenderGen:Trojan.Heur.UT.fq2@aWVl63pi
MicroWorld-eScanGen:Trojan.Heur.UT.fq2@aWVl63pi
AvastWin32:Trojan-gen
RisingTrojan.Generic@AI.86 (RDMK:cmRtazrIDDW4L21riwbIx8BpZsMi)
Ad-AwareGen:Trojan.Heur.UT.fq2@aWVl63pi
EmsisoftGen:Trojan.Heur.UT.fq2@aWVl63pi (B)
DrWebTrojan.DownLoader6.28891
VIPREGen:Trojan.Heur.UT.fq2@aWVl63pi
McAfee-GW-EditionBehavesLike.Win32.Emotet.mc
Trapminemalicious.high.ml.score
SophosML/PE-A
GDataGen:Trojan.Heur.UT.fq2@aWVl63pi
JiangminTrojanDropper.Dinwod.as
AviraHEUR/AGEN.1201281
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.31
ArcabitTrojan.Heur.UT.E91DA4
ZoneAlarmVHO:Backdoor.Win32.Blakken.gen
MicrosoftBackdoor:Win32/Rustock.E
AhnLab-V3Trojan/Win32.Kryptik.C625262
VBA32SScope.Trojan.FakeAV.01695
TencentMalware.Win32.Gencirc.114c9f8f
YandexTrojanSpy.Zbot!Zd3IeRdwjKc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Rustock.E?

Backdoor:Win32/Rustock.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment