SYMBOLCOMMON_NAMEaka. SYNONYMS
win.rovnix (Back to overview)

Rovnix

aka: Mayachok, Cidox, BkLoader
VTCollection    

Rovnix is a bootkit and consists of a driver loader (in the VBR) and the drivers (32bit, 64bit) themselves. It is part of the Carberp source code leak (https://github.com/nyx0/Rovnix). Rovnix has been used to protect Gozi ISFB, ReactorBot and Rerdom (at least).

References
2022-05-17Positive TechnologiesPositive Technologies
Space Pirates: analyzing the tools and connections of a new hacker group
FormerFirstRAT PlugX Poison Ivy Rovnix ShadowPad Zupdax
2021-01-080xC0DECAFEThomas Barabosch
The malware analyst’s guide to aPLib decompression
ISFB Rovnix
2020-06-23Kaspersky LabsAlexander Eremin
Oh, what a boot-iful mornin’ Rovnix bootkit back in business
Rovnix
2015-05-15Malware DiggerHanan Natan
Rovnix Dropper Analysis (TrojanDropper:Win32/Rovnix.P)
ReactorBot Rovnix
2014-09-01Virus BulletinAlexander Matrosov, David Harley, Eugene Rodionov
BOOTKITS: PAST, PRESENT & FUTURE
Rovnix
2014-05-06MalwareTechMalwareTech
Rovnix new “evolution”
Rovnix
2012-07-13ESET ResearchAleksandr Matrosov
Rovnix bootkit framework updated
Rovnix
2011-07-08Dr.WebDr. Web
Trojan.Mayachok.2: анализ первого известного VBR-буткита
Rovnix
2011-07-06Kaspersky LabsVyacheslav Zakorzhevsky
Cybercriminals switch from MBR to NTFS
Rovnix
2011-07-04Kernelmode.info Forumsrkhunter
WinNT/Rovnix (alias Mayachok, Cidox, BkLoader)
Rovnix
Yara Rules
[TLP:WHITE] win_rovnix_auto (20230808 | Detects win.rovnix.)
rule win_rovnix_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.rovnix."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.rovnix"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8bf8 83c335 c1e902 ad 2bc3 ab e2fa }
            // n = 7, score = 900
            //   8bf8                 | mov                 edi, eax
            //   83c335               | add                 ebx, 0x35
            //   c1e902               | shr                 ecx, 2
            //   ad                   | lodsd               eax, dword ptr [esi]
            //   2bc3                 | sub                 eax, ebx
            //   ab                   | stosd               dword ptr es:[edi], eax
            //   e2fa                 | loop                0xfffffffc

        $sequence_1 = { 7405 57 6a00 ffd2 89442408 }
            // n = 5, score = 900
            //   7405                 | je                  7
            //   57                   | push                edi
            //   6a00                 | push                0
            //   ffd2                 | call                edx
            //   89442408             | mov                 dword ptr [esp + 8], eax

        $sequence_2 = { 83e7f0 89542418 83c710 8bea }
            // n = 4, score = 900
            //   83e7f0               | and                 edi, 0xfffffff0
            //   89542418             | mov                 dword ptr [esp + 0x18], edx
            //   83c710               | add                 edi, 0x10
            //   8bea                 | mov                 ebp, edx

        $sequence_3 = { be???????? 8b15???????? 83e7f0 89542418 }
            // n = 4, score = 900
            //   be????????           |                     
            //   8b15????????         |                     
            //   83e7f0               | and                 edi, 0xfffffff0
            //   89542418             | mov                 dword ptr [esp + 0x18], edx

        $sequence_4 = { 60 bf40090000 be???????? 8b15???????? }
            // n = 4, score = 500
            //   60                   | pushal              
            //   bf40090000           | mov                 edi, 0x940
            //   be????????           |                     
            //   8b15????????         |                     

        $sequence_5 = { ff15???????? 8b550c 884304 8bc2 c1e802 25ff000000 8d4cc324 }
            // n = 7, score = 400
            //   ff15????????         |                     
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]
            //   884304               | mov                 byte ptr [ebx + 4], al
            //   8bc2                 | mov                 eax, edx
            //   c1e802               | shr                 eax, 2
            //   25ff000000           | and                 eax, 0xff
            //   8d4cc324             | lea                 ecx, [ebx + eax*8 + 0x24]

        $sequence_6 = { 83c220 85c0 7404 3bc2 }
            // n = 4, score = 400
            //   83c220               | add                 edx, 0x20
            //   85c0                 | test                eax, eax
            //   7404                 | je                  6
            //   3bc2                 | cmp                 eax, edx

        $sequence_7 = { 7405 8d4e1c 8908 8b4508 }
            // n = 4, score = 400
            //   7405                 | je                  7
            //   8d4e1c               | lea                 ecx, [esi + 0x1c]
            //   8908                 | mov                 dword ptr [eax], ecx
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]

        $sequence_8 = { 7511 ff4e18 7505 e8???????? }
            // n = 4, score = 400
            //   7511                 | jne                 0x13
            //   ff4e18               | dec                 dword ptr [esi + 0x18]
            //   7505                 | jne                 7
            //   e8????????           |                     

        $sequence_9 = { 85c0 e8???????? 8be5 5d }
            // n = 4, score = 400
            //   85c0                 | test                eax, eax
            //   e8????????           |                     
            //   8be5                 | mov                 esp, ebp
            //   5d                   | pop                 ebp

        $sequence_10 = { 894804 8b4608 8b4e0c 8901 894804 8b4718 }
            // n = 6, score = 400
            //   894804               | mov                 dword ptr [eax + 4], ecx
            //   8b4608               | mov                 eax, dword ptr [esi + 8]
            //   8b4e0c               | mov                 ecx, dword ptr [esi + 0xc]
            //   8901                 | mov                 dword ptr [ecx], eax
            //   894804               | mov                 dword ptr [eax + 4], ecx
            //   8b4718               | mov                 eax, dword ptr [edi + 0x18]

        $sequence_11 = { 8936 8d7e08 897f04 893f 894e14 895e10 }
            // n = 6, score = 400
            //   8936                 | mov                 dword ptr [esi], esi
            //   8d7e08               | lea                 edi, [esi + 8]
            //   897f04               | mov                 dword ptr [edi + 4], edi
            //   893f                 | mov                 dword ptr [edi], edi
            //   894e14               | mov                 dword ptr [esi + 0x14], ecx
            //   895e10               | mov                 dword ptr [esi + 0x10], ebx

        $sequence_12 = { 83f919 7703 83c220 85c0 }
            // n = 4, score = 400
            //   83f919               | cmp                 ecx, 0x19
            //   7703                 | ja                  5
            //   83c220               | add                 edx, 0x20
            //   85c0                 | test                eax, eax

        $sequence_13 = { 8975d0 c745d800020000 8975d4 8975dc 8975e0 }
            // n = 5, score = 400
            //   8975d0               | mov                 dword ptr [ebp - 0x30], esi
            //   c745d800020000       | mov                 dword ptr [ebp - 0x28], 0x200
            //   8975d4               | mov                 dword ptr [ebp - 0x2c], esi
            //   8975dc               | mov                 dword ptr [ebp - 0x24], esi
            //   8975e0               | mov                 dword ptr [ebp - 0x20], esi

        $sequence_14 = { 8b7e10 eb06 8b5d0c 8b7d08 8bcf ff15???????? }
            // n = 6, score = 400
            //   8b7e10               | mov                 edi, dword ptr [esi + 0x10]
            //   eb06                 | jmp                 8
            //   8b5d0c               | mov                 ebx, dword ptr [ebp + 0xc]
            //   8b7d08               | mov                 edi, dword ptr [ebp + 8]
            //   8bcf                 | mov                 ecx, edi
            //   ff15????????         |                     

        $sequence_15 = { 7521 8bc3 c1e802 25ff000000 8d4cc724 8b01 }
            // n = 6, score = 400
            //   7521                 | jne                 0x23
            //   8bc3                 | mov                 eax, ebx
            //   c1e802               | shr                 eax, 2
            //   25ff000000           | and                 eax, 0xff
            //   8d4cc724             | lea                 ecx, [edi + eax*8 + 0x24]
            //   8b01                 | mov                 eax, dword ptr [ecx]

        $sequence_16 = { 5d c3 85c9 e8???????? }
            // n = 4, score = 200
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   85c9                 | test                ecx, ecx
            //   e8????????           |                     

        $sequence_17 = { 5d c3 85c0 e8???????? }
            // n = 4, score = 200
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   85c0                 | test                eax, eax
            //   e8????????           |                     

        $sequence_18 = { 16 85c9 23d2 59 }
            // n = 4, score = 200
            //   16                   | push                ss
            //   85c9                 | test                ecx, ecx
            //   23d2                 | and                 edx, edx
            //   59                   | pop                 ecx

        $sequence_19 = { 55 8bec 85db 85c9 }
            // n = 4, score = 200
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   85db                 | test                ebx, ebx
            //   85c9                 | test                ecx, ecx

        $sequence_20 = { 23db 81e1ff000000 23c9 83440c0404 }
            // n = 4, score = 200
            //   23db                 | and                 ebx, ebx
            //   81e1ff000000         | and                 ecx, 0xff
            //   23c9                 | and                 ecx, ecx
            //   83440c0404           | add                 dword ptr [esp + ecx + 4], 4

        $sequence_21 = { 23c9 81e1ffff0000 85c0 51 85c9 e8???????? 8be5 }
            // n = 7, score = 100
            //   23c9                 | and                 ecx, ecx
            //   81e1ffff0000         | and                 ecx, 0xffff
            //   85c0                 | test                eax, eax
            //   51                   | push                ecx
            //   85c9                 | test                ecx, ecx
            //   e8????????           |                     
            //   8be5                 | mov                 esp, ebp

        $sequence_22 = { 8b4d08 85d2 81e1ff000000 85db 83440c0404 23d2 }
            // n = 6, score = 100
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   85d2                 | test                edx, edx
            //   81e1ff000000         | and                 ecx, 0xff
            //   85db                 | test                ebx, ebx
            //   83440c0404           | add                 dword ptr [esp + ecx + 4], 4
            //   23d2                 | and                 edx, edx

        $sequence_23 = { 45 7d58 95 08c1 a3???????? 5c 46 }
            // n = 7, score = 100
            //   45                   | inc                 ebp
            //   7d58                 | jge                 0x5a
            //   95                   | xchg                eax, ebp
            //   08c1                 | or                  cl, al
            //   a3????????           |                     
            //   5c                   | pop                 esp
            //   46                   | inc                 esi

        $sequence_24 = { 59 23db 23d2 81e1ffff0000 85c0 85c0 51 }
            // n = 7, score = 100
            //   59                   | pop                 ecx
            //   23db                 | and                 ebx, ebx
            //   23d2                 | and                 edx, edx
            //   81e1ffff0000         | and                 ecx, 0xffff
            //   85c0                 | test                eax, eax
            //   85c0                 | test                eax, eax
            //   51                   | push                ecx

        $sequence_25 = { 20a8261ce0dc 3d6235c121 652572f7a5a7 ce }
            // n = 4, score = 100
            //   20a8261ce0dc         | and                 byte ptr [eax - 0x231fe3da], ch
            //   3d6235c121           | cmp                 eax, 0x21c13562
            //   652572f7a5a7         | and                 eax, 0xa7a5f772
            //   ce                   | into                

        $sequence_26 = { 7e27 0cc7 8e610b 69f8d60e5ca1 2e08450d }
            // n = 5, score = 100
            //   7e27                 | jle                 0x29
            //   0cc7                 | or                  al, 0xc7
            //   8e610b               | mov                 fs, word ptr [ecx + 0xb]
            //   69f8d60e5ca1         | imul                edi, eax, 0xa15c0ed6
            //   2e08450d             | or                  byte ptr cs:[ebp + 0xd], al

        $sequence_27 = { 03ea 680c000000 012c24 8b0d???????? }
            // n = 4, score = 100
            //   03ea                 | add                 ebp, edx
            //   680c000000           | push                0xc
            //   012c24               | add                 dword ptr [esp], ebp
            //   8b0d????????         |                     

        $sequence_28 = { 17 d3fb 7127 49 ee }
            // n = 5, score = 100
            //   17                   | pop                 ss
            //   d3fb                 | sar                 ebx, cl
            //   7127                 | jno                 0x29
            //   49                   | dec                 ecx
            //   ee                   | out                 dx, al

        $sequence_29 = { 4c8bdc 49895b08 49897310 57 4883ec30 33c0 }
            // n = 6, score = 100
            //   4c8bdc               | dec                 ecx
            //   49895b08             | mov                 esi, dword ptr [ebx + 0x48]
            //   49897310             | mov                 eax, edi
            //   57                   | dec                 ecx
            //   4883ec30             | mov                 esp, ebx
            //   33c0                 | inc                 ecx

        $sequence_30 = { 4b af 7dce 98 }
            // n = 4, score = 100
            //   4b                   | dec                 ebx
            //   af                   | scasd               eax, dword ptr es:[edi]
            //   7dce                 | jge                 0xffffffd0
            //   98                   | cwde                

        $sequence_31 = { 498be8 488bfa 7429 498d4320 488bd1 498d4bc8 }
            // n = 6, score = 100
            //   498be8               | pop                 edi
            //   488bfa               | mov                 eax, 0xfffe
            //   7429                 | dec                 eax
            //   498d4320             | cmp                 esi, eax
            //   488bd1               | dec                 eax
            //   498d4bc8             | cmova               esi, eax

        $sequence_32 = { 498b5b38 498b6b40 498b7348 8bc7 498be3 415f }
            // n = 6, score = 100
            //   498b5b38             | and                 dword ptr [esp + 0x78], 0
            //   498b6b40             | dec                 eax
            //   498b7348             | lea                 eax, [esp + 0x30]
            //   8bc7                 | dec                 esp
            //   498be3               | lea                 ecx, [esp + 0x40]
            //   415f                 | dec                 ecx

        $sequence_33 = { 61 54 99 46 45 e7f2 0ad7 }
            // n = 7, score = 100
            //   61                   | popal               
            //   54                   | push                esp
            //   99                   | cdq                 
            //   46                   | inc                 esi
            //   45                   | inc                 ebp
            //   e7f2                 | out                 0xf2, eax
            //   0ad7                 | or                  dl, bh

        $sequence_34 = { 807bf9f3 53 56 b88302010b 92 090468 }
            // n = 6, score = 100
            //   807bf9f3             | cmp                 byte ptr [ebx - 7], 0xf3
            //   53                   | push                ebx
            //   56                   | push                esi
            //   b88302010b           | mov                 eax, 0xb010283
            //   92                   | xchg                eax, edx
            //   090468               | or                  dword ptr [eax + ebp*2], eax

        $sequence_35 = { 59 85c0 85c0 81e1ffff0000 23d2 85db 51 }
            // n = 7, score = 100
            //   59                   | pop                 ecx
            //   85c0                 | test                eax, eax
            //   85c0                 | test                eax, eax
            //   81e1ffff0000         | and                 ecx, 0xffff
            //   23d2                 | and                 edx, edx
            //   85db                 | test                ebx, ebx
            //   51                   | push                ecx

        $sequence_36 = { ff15???????? 4c8d5c2460 498b5b18 498b6b20 }
            // n = 4, score = 100
            //   ff15????????         |                     
            //   4c8d5c2460           | dec                 esp
            //   498b5b18             | mov                 ebx, esp
            //   498b6b20             | dec                 ecx

        $sequence_37 = { 488364245800 488364247000 488364247800 488d442430 4c8d4c2440 }
            // n = 5, score = 100
            //   488364245800         | dec                 eax
            //   488364247000         | and                 dword ptr [esp + 0x58], 0
            //   488364247800         | dec                 eax
            //   488d442430           | and                 dword ptr [esp + 0x70], 0
            //   4c8d4c2440           | dec                 eax

        $sequence_38 = { 46 92 c55151 a2???????? d24b46 }
            // n = 5, score = 100
            //   46                   | inc                 esi
            //   92                   | xchg                eax, edx
            //   c55151               | lds                 edx, ptr [ecx + 0x51]
            //   a2????????           |                     
            //   d24b46               | ror                 byte ptr [ebx + 0x46], cl

        $sequence_39 = { ff15???????? b8feff0000 483bf0 480f47f0 }
            // n = 4, score = 100
            //   ff15????????         |                     
            //   b8feff0000           | mov                 ebx, dword ptr [ebx + 0x38]
            //   483bf0               | dec                 ecx
            //   480f47f0             | mov                 ebp, dword ptr [ebx + 0x40]

        $sequence_40 = { 23d2 85db 8b4d08 85db }
            // n = 4, score = 100
            //   23d2                 | and                 edx, edx
            //   85db                 | test                ebx, ebx
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   85db                 | test                ebx, ebx

        $sequence_41 = { 81e1ffff0000 23d2 23c9 51 85c0 e8???????? }
            // n = 6, score = 100
            //   81e1ffff0000         | and                 ecx, 0xffff
            //   23d2                 | and                 edx, edx
            //   23c9                 | and                 ecx, ecx
            //   51                   | push                ecx
            //   85c0                 | test                eax, eax
            //   e8????????           |                     

        $sequence_42 = { e19b 06 6d 99 }
            // n = 4, score = 100
            //   e19b                 | loope               0xffffff9d
            //   06                   | push                es
            //   6d                   | insd                dword ptr es:[edi], dx
            //   99                   | cdq                 

        $sequence_43 = { 61 c0390e 60 da57b2 }
            // n = 4, score = 100
            //   61                   | popal               
            //   c0390e               | sar                 byte ptr [ecx], 0xe
            //   60                   | pushal              
            //   da57b2               | ficom               dword ptr [edi - 0x4e]

    condition:
        7 of them and filesize < 548864
}
Download all Yara Rules