TROJ_ROVNIX.PC

 Analysis by: Janus Agcaoili

 ALIASES:

TrojanDropper:Win32/Rovnix.P (Microsoft), Trojan.Win32.Rovnix (Ikarus), Win32/Rovnix.Z (ESET-NOD32), Trojan.Win32.Rovnix.rg (Kaspersky)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet


This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be downloaded by other malware/grayware from remote sites.

It does not have any propagation routine.

It does not have any backdoor routine.

It modifies the Internet Explorer Zone Settings.

As of this writing, the said sites are inaccessible.

It connects to certain websites to send and receive information. It takes advantage of certain vulnerabilities. However, as of this writing, the said sites are inaccessible. It gathers information and reports it to its servers.

  TECHNICAL DETAILS

File Size:

814,080 bytes

File Type:

EXE

File Compression:

Delphi

Memory Resident:

Yes

Initial Samples Received Date:

11 May 2016

Payload:

Downloads files, Connects to URLs/IPs, Terminates processes

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be downloaded by the following malware/grayware from remote sites:

Installation

This Trojan drops a copy of itself in the following folders using different file names:

  • "%Application Data%\BackUp{Volume ID}.exe"

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following file(s)/component(s):

  • %User Temp%\L{Volume ID}
  • %User Temp%\NTFS.sys
  • %User Temp%\tmp{random characters}.tmp
  • %System%\BOOT.dat

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It drops and executes the following files:

  • %Application Data%\Microsoft\Crypto\RSA\RSA{Volume ID}.dll <- component responsible for downloading other ROVNIX components

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Global\INSNTFS{Volume ID}
  • Global\UACNTFS{Volume ID}
  • Global\BDNTFS{Volume ID}

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
BackUp{Volume ID} = "%Application Data%\BackUp{Volume ID}.exe"

It adds and runs the following services:

  • Service Name: BS{Volume ID}
    Display Name: BS{Volume ID}
    Start Type: SERVICE_DEMAND_START
    Binary Pathname: %User Temp%\NTFS.sys

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It creates the following registry entries to enable automatic execution of dropped component at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
RSA{Volume ID} = "%System%\rundll32.exe "%Application Data%\Microsoft\Crypto\RSA\RSA{Volume ID}.dll",DllInitialize"

Other System Modifications

This Trojan adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Installer\Products\B{Volume ID}
LP = "%User temp%\L{Volume ID}"

HKEY_CURRENT_USER\Software\Microsoft\
Installer\Products\B{Volume ID}
ID = "-- default --"

HKEY_CURRENT_USER\Software\Microsoft\
Installer\Products\B{Volume ID}
SH1 = "{C&C server}"

HKEY_CURRENT_USER\Software\Microsoft\
Installer\Products\B{Volume ID}
SH2 = "{C&C server}"

HKEY_CURRENT_USER\Software\Microsoft\
Installer\Products\B{Volume ID}
SH3 = "{C&C server}"

HKEY_CURRENT_USER\Software\Microsoft\
Installer\Products\B{Volume ID}\
PLUGIN
{CRC32 string} = "{Encrypted code of a binary file}"

Propagation

This Trojan does not have any propagation routine.

Backdoor Routine

This Trojan does not have any backdoor routine.

Process Termination

This Trojan terminates the following processes if found running in the affected system's memory:

  • iexplore.exe

Web Browser Home Page and Search Page Modification

This Trojan modifies the Internet Explorer Zone Settings.

Download Routine

This Trojan downloads an updated copy of itself from the following website(s):

  • http://{BLOCKED}roke.com/17635908.zip

It connects to the following URL(s) to download its component file(s):

  • http://{domain name}/download/{CRC32 String}32.zip

As of this writing, the said sites are inaccessible.

Other Details

This Trojan connects to the following website to send and receive information:

  • http://{BLOCKED}roke.com/cgi-bin/240216/post.cgi
  • http://{domain name}/login.asp
  • http://{domain name}/images/transparent.gif
  • http://{domain name}/images/pixel.gif
  • http://{domain name}/images/logout.gif
  • Where {domain name} can be any of the following:
    • {BLOCKED}roke.com
    • {BLOCKED}roke2.com
    • {BLOCKED}roke3.com
    • {BLOCKED}atlyhwq.onion
    • {randomly generated domain}.ru
    • {randomly generated domain}.com
    • {randomly generated domain}.net
    • {randomly generated domain}.biz

It checks for the presence of the following process(es):

  • explorer.exe

It does the following:

  • Can update C&C servers listed in registry
  • Tries to modify the NTFS boot sector to save/load its encrypted code
  • Checks if the Hard Disk is Protected and/or Encrypted by any of the following:
    • BitLocker
    • VeraCrypt
    • TrueCrypt
  • Terminates itself if the malware name and/or path has the following substrings:
    • samp
    • smpl
    • vir
    • malw
    • test
    • troj
  • Makes use of certain vulnerabilities depending on the installation date of win32k.sys file
  • This malware check if the DNS server does not contain the following strings:
    • control
    • sink
    • hole
    • dynadot
    • block
    • malw
    • anti
    • googl
    • hack
    • trojan
    • abuse
    • virus
    • black
    • spam
  • It can use TOR service by accessing the following server:
    • jn6srzbluatlyhwq.onion
  • It connects to the following NTP server:
    • 0.de.pool.ntp.org
    • 0.lu.pool.ntp.org
    • ntp1.stratum2.ru
  • It creates named pipe\.\pipe\vhost{Volume ID}

It takes advantage of the following vulnerabilities:

  • (MS13-053) Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2850851)
  • (MS14-058) Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution (3000061)
  • (MS15-051) Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191)
  • (MS15-077) Vulnerability in ATM Font Driver Could Allow Elevation of Privilege (3077657)

However, as of this writing, the said sites are inaccessible.

It terminates itself if any of the following user name(s) are found in the affected system:

  • luser
  • perl
  • python
  • trace
  • dump

It gathers the following information and reports it to its servers:

  • Malware ID
  • Filepath and Name of the log file
  • OS Version and Architecture
  • File System
  • Volume ID
  • System Date and Time
  • Child Process ID
  • Child Filepath and Filename
  • Parent Process ID
  • Parent Filepath and Filename
  • Current Malware Directory
  • Username
  • SID SubAuthority Level

  SOLUTION

Minimum Scan Engine:

9.8

FIRST VSAPI PATTERN FILE:

12.520.05

FIRST VSAPI PATTERN DATE:

11 May 2016

VSAPI OPR PATTERN File:

12.521.00

VSAPI OPR PATTERN Date:

12 May 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Remove malware/grayware files that dropped/downloaded TROJ_ROVNIX.PC. (Note: Please skip this step if the threats listed below have already been removed.)

    JS_ROVNIX.D

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Disable this malware service

[ Learn More ]
  • BS{Volume ID}

Step 6

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Installer\Products
    • B{Volume ID}

Step 7

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • RSA{Volume ID} = "%System%\rundll32.exe "%Application Data%\Microsoft\Crypto\RSA\RSA{Volume ID}.dll",DllInitialize"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • BackUp{Volume ID} = "%Application Data%\BackUp{Volume ID}.exe"

Step 8

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\L{Volume ID}
  • %User Temp%\NTFS.sys
  • %User Temp%\tmp{random characters}.tmp
  • %System%\BOOT.dat
  • %Application Data%\Microsoft\Crypto\RSA\RSA{Volume ID}.dll

Step 9

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_ROVNIX.PC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 10

Reset Internet security settings

[ Learn More ]

Step 11

Download and apply these security patches Refrain from using these products until the appropriate patches have been installed. Trend Micro advises users to download critical patches upon release by vendors.

NOTES:

For Trend Micro product users, use the ATTK with ATRT to restore the modified Initial Program Loader (IPL) of an active NTFS partition.


Did this description help? Tell us how we did.