SYMBOLCOMMON_NAMEaka. SYNONYMS
win.zeroaccess (Back to overview)

ZeroAccess

aka: Max++, Smiscer, Sirefef
VTCollection    

There is no description at this point.

References
2017-05-03IEEEAlok Tongaonkar, Gaspar Modelo-Howard, Lorenzo De Carli, Ruben Torres, Somesh Jha
Botnet Protocol Inference in the Presence of Encrypted Traffic
Ramnit Sality ZeroAccess
2016-01-01Virus BulletinJaromír Hořejší, Peter Kálnai
Notes on click fraud: American story
Alureon ZeroAccess
2013-08-01MalwarebytesJoshua Cannell
Sophos Discovers ZeroAccess Using RLO
ZeroAccess
2013-07-25MalwarebytesJoshua Cannell
ZeroAccess uses Self-Debugging
ZeroAccess
2012-12-26Contagio DumpMila Parkour
ZeroAccess / Sirefef Rootkit - 5 fresh samples
ZeroAccess
2011-02-24Contagiodump BlogMila Parkour
ZeroAccess / Max++ / Smiscer Crimeware Rootkit sample for Step-by-Step Reverse Engineering by Giuseppe Bonfa - << (Update 2011 version available)
ZeroAccess
2010-11-20InfoSec InstituteGiuseppe Bonfa
The Kernel-Mode Device Driver Stealth Rootkit
ZeroAccess
2010-11-16Giuseppe Bonfa
ZEROACCESS MALWARE - PART 3: The Device Driver Process Injection Rootkit
ZeroAccess
2010-11-15InfosecGiuseppe Bonfa
Tracing the Crimeware Origins by Reversing Injected Code
ZeroAccess
2010-11-01InfoSec InstituteGiuseppe Bonfa
ZEROACCESS MALWARE - PART 1: De-Obfuscating and Reversing the User-Mode Agent Dropper
ZeroAccess
Yara Rules
[TLP:WHITE] win_zeroaccess_auto (20230808 | Detects win.zeroaccess.)
rule win_zeroaccess_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.zeroaccess."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.zeroaccess"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff15???????? 85c0 7408 ff15???????? eb02 }
            // n = 5, score = 300
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7408                 | je                  0xa
            //   ff15????????         |                     
            //   eb02                 | jmp                 4

        $sequence_1 = { 56 56 6a20 6a05 }
            // n = 4, score = 200
            //   56                   | push                esi
            //   56                   | push                esi
            //   6a20                 | push                0x20
            //   6a05                 | push                5

        $sequence_2 = { bf03000040 eb05 bf010000c0 85ff }
            // n = 4, score = 200
            //   bf03000040           | mov                 edi, 0x40000003
            //   eb05                 | jmp                 7
            //   bf010000c0           | mov                 edi, 0xc0000001
            //   85ff                 | test                edi, edi

        $sequence_3 = { 6a01 8d45f4 50 ff7308 ff15???????? 85c0 }
            // n = 6, score = 200
            //   6a01                 | push                1
            //   8d45f4               | lea                 eax, [ebp - 0xc]
            //   50                   | push                eax
            //   ff7308               | push                dword ptr [ebx + 8]
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax

        $sequence_4 = { 6a04 68???????? 6a10 68???????? 68060000c8 ff7708 ff15???????? }
            // n = 7, score = 200
            //   6a04                 | push                4
            //   68????????           |                     
            //   6a10                 | push                0x10
            //   68????????           |                     
            //   68060000c8           | push                0xc8000006
            //   ff7708               | push                dword ptr [edi + 8]
            //   ff15????????         |                     

        $sequence_5 = { ff15???????? 85c0 7407 b8e3030000 }
            // n = 4, score = 200
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7407                 | je                  9
            //   b8e3030000           | mov                 eax, 0x3e3

        $sequence_6 = { 56 6a10 8945e8 8d45e4 }
            // n = 4, score = 200
            //   56                   | push                esi
            //   6a10                 | push                0x10
            //   8945e8               | mov                 dword ptr [ebp - 0x18], eax
            //   8d45e4               | lea                 eax, [ebp - 0x1c]

        $sequence_7 = { e8???????? 50 6819000200 8d45f8 }
            // n = 4, score = 200
            //   e8????????           |                     
            //   50                   | push                eax
            //   6819000200           | push                0x20019
            //   8d45f8               | lea                 eax, [ebp - 8]

        $sequence_8 = { 3bc1 7604 83c8ff c3 }
            // n = 4, score = 200
            //   3bc1                 | cmp                 eax, ecx
            //   7604                 | jbe                 6
            //   83c8ff               | or                  eax, 0xffffffff
            //   c3                   | ret                 

        $sequence_9 = { 50 68???????? 6889001200 8d45fc }
            // n = 4, score = 200
            //   50                   | push                eax
            //   68????????           |                     
            //   6889001200           | push                0x120089
            //   8d45fc               | lea                 eax, [ebp - 4]

        $sequence_10 = { 56 8d45f8 50 ff15???????? 6a01 8d45f8 50 }
            // n = 7, score = 200
            //   56                   | push                esi
            //   8d45f8               | lea                 eax, [ebp - 8]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   6a01                 | push                1
            //   8d45f8               | lea                 eax, [ebp - 8]
            //   50                   | push                eax

        $sequence_11 = { 33c0 48 83c9ff c744242804000000 48 }
            // n = 5, score = 200
            //   33c0                 | xor                 eax, eax
            //   48                   | dec                 eax
            //   83c9ff               | or                  ecx, 0xffffffff
            //   c744242804000000     | mov                 dword ptr [esp + 0x28], 4
            //   48                   | dec                 eax

        $sequence_12 = { 85db 741f 8b4304 49 }
            // n = 4, score = 100
            //   85db                 | test                ebx, ebx
            //   741f                 | je                  0x21
            //   8b4304               | mov                 eax, dword ptr [ebx + 4]
            //   49                   | dec                 ecx

        $sequence_13 = { 7615 83780815 750f c705????????01000000 }
            // n = 4, score = 100
            //   7615                 | jbe                 0x17
            //   83780815             | cmp                 dword ptr [eax + 8], 0x15
            //   750f                 | jne                 0x11
            //   c705????????01000000     |     

        $sequence_14 = { 48 83ec20 41 8bf9 48 8bd9 }
            // n = 6, score = 100
            //   48                   | dec                 eax
            //   83ec20               | sub                 esp, 0x20
            //   41                   | inc                 ecx
            //   8bf9                 | mov                 edi, ecx
            //   48                   | dec                 eax
            //   8bd9                 | mov                 ebx, ecx

    condition:
        7 of them and filesize < 172032
}
Download all Yara Rules