SYMBOLCOMMON_NAMEaka. SYNONYMS
win.reactorbot (Back to overview)

ReactorBot

VTCollection    

Please note: ReactorBot in its naming is often mistakenly labeled as Rovnix. ReactorBot is a full blown bot with modules, whereas Rovnix is just a bootkit / driver component (originating from Carberp), occasionally delivered alongside ReactorBot.

References
2015-06-26Hanan Natan
Rovnix Payload Analysis
ReactorBot
2015-05-15Malware DiggerHanan Natan
Rovnix Dropper Analysis (TrojanDropper:Win32/Rovnix.P)
ReactorBot Rovnix
2015-01-13SymantecRoberto Sponchioni
New Carberp variant heads down under
ReactorBot
2014-11-19Trend MicroJoie Salvio
ROVNIX Infects Systems with Password-Protected Macros
ReactorBot
Yara Rules
[TLP:WHITE] win_reactorbot_auto (20230808 | Detects win.reactorbot.)
rule win_reactorbot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.reactorbot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.reactorbot"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 50 ff15???????? 8d8d90fdffff 51 8d9580f9ffff }
            // n = 5, score = 900
            //   50                   | push                eax
            //   ff15????????         |                     
            //   8d8d90fdffff         | lea                 ecx, [ebp - 0x270]
            //   51                   | push                ecx
            //   8d9580f9ffff         | lea                 edx, [ebp - 0x680]

        $sequence_1 = { c745f400000000 c745e800000000 c745e400000000 a1???????? 8945e0 }
            // n = 5, score = 900
            //   c745f400000000       | mov                 dword ptr [ebp - 0xc], 0
            //   c745e800000000       | mov                 dword ptr [ebp - 0x18], 0
            //   c745e400000000       | mov                 dword ptr [ebp - 0x1c], 0
            //   a1????????           |                     
            //   8945e0               | mov                 dword ptr [ebp - 0x20], eax

        $sequence_2 = { 7418 6aff a1???????? 50 ff15???????? }
            // n = 5, score = 900
            //   7418                 | je                  0x1a
            //   6aff                 | push                -1
            //   a1????????           |                     
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_3 = { 837dfcff 7411 8b4dfc 51 ff15???????? }
            // n = 5, score = 900
            //   837dfcff             | cmp                 dword ptr [ebp - 4], -1
            //   7411                 | je                  0x13
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   51                   | push                ecx
            //   ff15????????         |                     

        $sequence_4 = { 8b4d08 51 ff15???????? 83c404 8945f0 }
            // n = 5, score = 900
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   83c404               | add                 esp, 4
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax

        $sequence_5 = { 8b4508 50 6804010000 8d8d78f7ffff 51 e8???????? }
            // n = 6, score = 900
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   50                   | push                eax
            //   6804010000           | push                0x104
            //   8d8d78f7ffff         | lea                 ecx, [ebp - 0x888]
            //   51                   | push                ecx
            //   e8????????           |                     

        $sequence_6 = { ff15???????? 8945fc 837dfc00 7479 837dfcff }
            // n = 5, score = 900
            //   ff15????????         |                     
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   837dfc00             | cmp                 dword ptr [ebp - 4], 0
            //   7479                 | je                  0x7b
            //   837dfcff             | cmp                 dword ptr [ebp - 4], -1

        $sequence_7 = { 7420 8b0d???????? 51 8b15???????? 52 }
            // n = 5, score = 900
            //   7420                 | je                  0x22
            //   8b0d????????         |                     
            //   51                   | push                ecx
            //   8b15????????         |                     
            //   52                   | push                edx

        $sequence_8 = { 83c005 99 b905000000 f7f9 }
            // n = 4, score = 400
            //   83c005               | add                 eax, 5
            //   99                   | cdq                 
            //   b905000000           | mov                 ecx, 5
            //   f7f9                 | idiv                ecx

        $sequence_9 = { 6bc005 83e803 99 b999000000 }
            // n = 4, score = 400
            //   6bc005               | imul                eax, eax, 5
            //   83e803               | sub                 eax, 3
            //   99                   | cdq                 
            //   b999000000           | mov                 ecx, 0x99

        $sequence_10 = { 69c0b13a0200 99 83e203 03c2 }
            // n = 4, score = 400
            //   69c0b13a0200         | imul                eax, eax, 0x23ab1
            //   99                   | cdq                 
            //   83e203               | and                 edx, 3
            //   03c2                 | add                 eax, edx

        $sequence_11 = { e8???????? 833d????????00 7509 833d????????00 740b }
            // n = 5, score = 400
            //   e8????????           |                     
            //   833d????????00       |                     
            //   7509                 | jne                 0xb
            //   833d????????00       |                     
            //   740b                 | je                  0xd

        $sequence_12 = { eb0c c705????????b80b0000 eb0a c705????????e8030000 }
            // n = 4, score = 400
            //   eb0c                 | jmp                 0xe
            //   c705????????b80b0000     |     
            //   eb0a                 | jmp                 0xc
            //   c705????????e8030000     |     

        $sequence_13 = { 83e101 f7d9 81e12083b8ed 33c1 }
            // n = 4, score = 400
            //   83e101               | and                 ecx, 1
            //   f7d9                 | neg                 ecx
            //   81e12083b8ed         | and                 ecx, 0xedb88320
            //   33c1                 | xor                 eax, ecx

        $sequence_14 = { 483d00080000 7323 4863442450 488b4c2468 0fb609 888c04e0030000 }
            // n = 6, score = 200
            //   483d00080000         | dec                 eax
            //   7323                 | cmp                 eax, 0x800
            //   4863442450           | jae                 0x25
            //   488b4c2468           | dec                 eax
            //   0fb609               | arpl                word ptr [esp + 0x50], ax
            //   888c04e0030000       | dec                 eax

        $sequence_15 = { 83e203 03c2 c1f802 89442410 8b4c240c }
            // n = 5, score = 200
            //   83e203               | mov                 ecx, dword ptr [esp + 0x68]
            //   03c2                 | movzx               ecx, byte ptr [ecx]
            //   c1f802               | mov                 byte ptr [esp + eax + 0x3e0], cl
            //   89442410             | and                 edx, 3
            //   8b4c240c             | add                 eax, edx

    condition:
        7 of them and filesize < 1032192
}
Download all Yara Rules