SYMBOLCOMMON_NAMEaka. SYNONYMS
win.zeroaccess (Back to overview)

ZeroAccess

aka: Max++, Smiscer, Sirefef

There is no description at this point.

References
2017-05IEEELorenzo De Carli, Ruben Torres, Gaspar Modelo-Howard, Alok Tongaonkar, Somesh Jha
@online{carli:201705:botnet:18f6b9a, author = {Lorenzo De Carli and Ruben Torres and Gaspar Modelo-Howard and Alok Tongaonkar and Somesh Jha}, title = {{Botnet Protocol Inference in the Presence of Encrypted Traffic}}, date = {2017-05}, organization = {IEEE}, url = {https://www.researchgate.net/profile/Lorenzo-De-Carli/publication/320250366_Botnet_protocol_inference_in_the_presence_of_encrypted_traffic/links/5fa9608792851cc286a08592/Botnet-protocol-inference-in-the-presence-of-encrypted-traffic.pdf?origin=publication_detail}, language = {English}, urldate = {2021-10-11} } Botnet Protocol Inference in the Presence of Encrypted Traffic
Ramnit Sality ZeroAccess
2016-01-01Virus BulletinPeter Kálnai, Jaromír Hořejší
@online{klnai:20160101:notes:100f4d8, author = {Peter Kálnai and Jaromír Hořejší}, title = {{Notes on click fraud: American story}}, date = {2016-01-01}, organization = {Virus Bulletin}, url = {https://www.virusbulletin.com/virusbulletin/2016/01/paper-notes-click-fraud-american-story/}, language = {English}, urldate = {2020-03-04} } Notes on click fraud: American story
Alureon ZeroAccess
2013-08-01MalwarebytesJoshua Cannell
@online{cannell:20130801:sophos:404c6a5, author = {Joshua Cannell}, title = {{Sophos Discovers ZeroAccess Using RLO}}, date = {2013-08-01}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/threat-analysis/2013/08/sophos-discovers-zeroaccess-using-rlo/}, language = {English}, urldate = {2019-12-20} } Sophos Discovers ZeroAccess Using RLO
ZeroAccess
2013-07-25MalwarebytesJoshua Cannell
@online{cannell:20130725:zeroaccess:4853854, author = {Joshua Cannell}, title = {{ZeroAccess uses Self-Debugging}}, date = {2013-07-25}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/threat-analysis/2013/07/zeroaccess-anti-debug-uses-debugger/}, language = {English}, urldate = {2019-12-20} } ZeroAccess uses Self-Debugging
ZeroAccess
2012-12-26Contagio DumpMila Parkour
@online{parkour:20121226:zeroaccess:bf8d569, author = {Mila Parkour}, title = {{ZeroAccess / Sirefef Rootkit - 5 fresh samples}}, date = {2012-12-26}, organization = {Contagio Dump}, url = {http://contagiodump.blogspot.com/2012/12/zeroaccess-sirefef-rootkit-5-fresh.html}, language = {English}, urldate = {2019-12-20} } ZeroAccess / Sirefef Rootkit - 5 fresh samples
ZeroAccess
2011-02-24Contagiodump BlogMila Parkour
@online{parkour:20110224:zeroaccess:4085fd4, author = {Mila Parkour}, title = {{ZeroAccess / Max++ / Smiscer Crimeware Rootkit sample for Step-by-Step Reverse Engineering by Giuseppe Bonfa - << (Update 2011 version available)}}, date = {2011-02-24}, organization = {Contagiodump Blog}, url = {http://contagiodump.blogspot.com/2010/11/zeroaccess-max-smiscer-crimeware.html}, language = {English}, urldate = {2019-12-20} } ZeroAccess / Max++ / Smiscer Crimeware Rootkit sample for Step-by-Step Reverse Engineering by Giuseppe Bonfa - << (Update 2011 version available)
ZeroAccess
2010-11-20InfoSec InstituteGiuseppe Bonfa
@online{bonfa:20101120:kernelmode:b6d039e, author = {Giuseppe Bonfa}, title = {{The Kernel-Mode Device Driver Stealth Rootkit}}, date = {2010-11-20}, organization = {InfoSec Institute}, url = {http://resources.infosecinstitute.com/zeroaccess-malware-part-2-the-kernel-mode-device-driver-stealth-rootkit/}, language = {English}, urldate = {2020-01-13} } The Kernel-Mode Device Driver Stealth Rootkit
ZeroAccess
2010-11-16Giuseppe Bonfa
@online{bonfa:20101116:zeroaccess:14293db, author = {Giuseppe Bonfa}, title = {{ZEROACCESS MALWARE - PART 3: The Device Driver Process Injection Rootkit}}, date = {2010-11-16}, url = {http://resources.infosecinstitute.com/zeroaccess-malware-part-3-the-device-driver-process-injection-rootkit/}, language = {English}, urldate = {2020-01-08} } ZEROACCESS MALWARE - PART 3: The Device Driver Process Injection Rootkit
ZeroAccess
2010-11-15InfosecGiuseppe Bonfa
@online{bonfa:20101115:tracing:4f23185, author = {Giuseppe Bonfa}, title = {{Tracing the Crimeware Origins by Reversing Injected Code}}, date = {2010-11-15}, organization = {Infosec}, url = {http://resources.infosecinstitute.com/zeroaccess-malware-part-4-tracing-the-crimeware-origins-by-reversing-injected-code/}, language = {English}, urldate = {2020-01-05} } Tracing the Crimeware Origins by Reversing Injected Code
ZeroAccess
2010-11InfoSec InstituteGiuseppe Bonfa
@online{bonfa:201011:zeroaccess:fd02426, author = {Giuseppe Bonfa}, title = {{ZEROACCESS MALWARE - PART 1: De-Obfuscating and Reversing the User-Mode Agent Dropper}}, date = {2010-11}, organization = {InfoSec Institute}, url = {http://resources.infosecinstitute.com/step-by-step-tutorial-on-reverse-engineering-malware-the-zeroaccessmaxsmiscer-crimeware-rootkit/}, language = {English}, urldate = {2019-12-17} } ZEROACCESS MALWARE - PART 1: De-Obfuscating and Reversing the User-Mode Agent Dropper
ZeroAccess
Yara Rules
[TLP:WHITE] win_zeroaccess_auto (20230407 | Detects win.zeroaccess.)
rule win_zeroaccess_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-03-28"
        version = "1"
        description = "Detects win.zeroaccess."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.zeroaccess"
        malpedia_rule_date = "20230328"
        malpedia_hash = "9d2d75cef573c1c2d861f5197df8f563b05a305d"
        malpedia_version = "20230407"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 85c0 7408 ff15???????? eb02 }
            // n = 4, score = 300
            //   85c0                 | test                eax, eax
            //   7408                 | je                  0xa
            //   ff15????????         |                     
            //   eb02                 | jmp                 4

        $sequence_1 = { e8???????? 50 6819000200 8d45f8 50 ff15???????? }
            // n = 6, score = 200
            //   e8????????           |                     
            //   50                   | push                eax
            //   6819000200           | push                0x20019
            //   8d45f8               | lea                 eax, [ebp - 8]
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_2 = { 6a04 68???????? 6a10 68???????? 68060000c8 ff7708 }
            // n = 6, score = 200
            //   6a04                 | push                4
            //   68????????           |                     
            //   6a10                 | push                0x10
            //   68????????           |                     
            //   68060000c8           | push                0xc8000006
            //   ff7708               | push                dword ptr [edi + 8]

        $sequence_3 = { 6a10 8945e8 8d45e4 50 }
            // n = 4, score = 200
            //   6a10                 | push                0x10
            //   8945e8               | mov                 dword ptr [ebp - 0x18], eax
            //   8d45e4               | lea                 eax, [ebp - 0x1c]
            //   50                   | push                eax

        $sequence_4 = { 740c bf03000040 eb05 bf010000c0 85ff }
            // n = 5, score = 200
            //   740c                 | je                  0xe
            //   bf03000040           | mov                 edi, 0x40000003
            //   eb05                 | jmp                 7
            //   bf010000c0           | mov                 edi, 0xc0000001
            //   85ff                 | test                edi, edi

        $sequence_5 = { 3bc1 7604 83c8ff c3 }
            // n = 4, score = 200
            //   3bc1                 | cmp                 eax, ecx
            //   7604                 | jbe                 6
            //   83c8ff               | or                  eax, 0xffffffff
            //   c3                   | ret                 

        $sequence_6 = { 8d45fc 50 6a01 8d45f4 50 ff7608 ff15???????? }
            // n = 7, score = 200
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   50                   | push                eax
            //   6a01                 | push                1
            //   8d45f4               | lea                 eax, [ebp - 0xc]
            //   50                   | push                eax
            //   ff7608               | push                dword ptr [esi + 8]
            //   ff15????????         |                     

        $sequence_7 = { ff15???????? 85c0 7407 b8e3030000 }
            // n = 4, score = 200
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7407                 | je                  9
            //   b8e3030000           | mov                 eax, 0x3e3

        $sequence_8 = { 48 83c9ff c744242804000000 48 }
            // n = 4, score = 200
            //   48                   | dec                 eax
            //   83c9ff               | or                  ecx, 0xffffffff
            //   c744242804000000     | mov                 dword ptr [esp + 0x28], 4
            //   48                   | dec                 eax

        $sequence_9 = { 68???????? 6889001200 8d45fc 50 }
            // n = 4, score = 200
            //   68????????           |                     
            //   6889001200           | push                0x120089
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   50                   | push                eax

        $sequence_10 = { ff15???????? 6a01 8d45f8 50 57 ff15???????? }
            // n = 6, score = 200
            //   ff15????????         |                     
            //   6a01                 | push                1
            //   8d45f8               | lea                 eax, [ebp - 8]
            //   50                   | push                eax
            //   57                   | push                edi
            //   ff15????????         |                     

        $sequence_11 = { b802000000 48 8d542420 6689442420 33c0 6689742422 48 }
            // n = 7, score = 100
            //   b802000000           | mov                 eax, 2
            //   48                   | dec                 eax
            //   8d542420             | lea                 edx, [esp + 0x20]
            //   6689442420           | mov                 word ptr [esp + 0x20], ax
            //   33c0                 | xor                 eax, eax
            //   6689742422           | mov                 word ptr [esp + 0x22], si
            //   48                   | dec                 eax

        $sequence_12 = { 8364247000 33c0 8bfb 4c 8d4c2478 48 8d542470 }
            // n = 7, score = 100
            //   8364247000           | and                 dword ptr [esp + 0x70], 0
            //   33c0                 | xor                 eax, eax
            //   8bfb                 | mov                 edi, ebx
            //   4c                   | dec                 esp
            //   8d4c2478             | lea                 ecx, [esp + 0x78]
            //   48                   | dec                 eax
            //   8d542470             | lea                 edx, [esp + 0x70]

        $sequence_13 = { 3925???????? 48 8b0d???????? 740d 45 33c0 }
            // n = 6, score = 100
            //   3925????????         |                     
            //   48                   | dec                 eax
            //   8b0d????????         |                     
            //   740d                 | je                  0xf
            //   45                   | inc                 ebp
            //   33c0                 | xor                 eax, eax

    condition:
        7 of them and filesize < 172032
}
Download all Yara Rules