Dumped Process:
PDB Path:
Api Log:
————————————————–
***** Installing Hooks *****
71ab74df RegOpenKeyExA (HKLM\System\CurrentControlSet\Services\WinSock2\Parameters)
71ab80c4 RegOpenKeyExA (Protocol_Catalog9)
71ab2623 WaitForSingleObject(794,0)
71ab87c6 RegOpenKeyExA (NameSpace_Catalog5)
71ab835b RegOpenKeyExA (Catalog_Entries)
71ab2623 WaitForSingleObject(78c,0)
71aa1af2 RegOpenKeyExA (HKLM\System\CurrentControlSet\Services\Winsock2\Parameters)
71aa198e GlobalAlloc()
7c80b719 ExitThread()
5ad8bdf9 GetCurrentProcessId()=3644
5ad7a0e2 IsDebuggerPresent()
773d3faf LoadLibraryA(UxTheme.dll)=5ad70000
773ea4a1 GetCurrentProcessId()=3644
Yara Signature:
rule crime_win32_zeroaccess_lpe
{
meta:
description = “Detects the ZeroAccess trojan local privilege exploit related to CVE-2015-1701”
author = “Vitali Kremez”
date = “2016-05-23”
hash = “b5dadaaf9c8fedf84542dd69c9776b04”
strings:
$s0 = “\\KnownDlls\\user32.dll” fullword wide
$s1 = “\\KnownDlls\\kernel32.dll” fullword wide
$s2 = “” fullword ascii
$s3 = “d:\\ZZZ\\release\\ui.pdb” fullword ascii
$s4 = “%p->VirtualProtect([%p, %p) %08X, %s)” fullword ascii
$s5 = “%p->VirtualAlloc(%p, %08X)” fullword ascii
$s6 = “%p SSL_SetURL(%s)=%p” fullword ascii
$s7 = “@Microsoft Unified Security Protocol Provider” fullword wide
$s8 = “rrrrtm” fullword ascii
$s9 = “ddddtt” fullword ascii
$s10 = “%p %s=%p” fullword ascii
$op1 = { c3 e9 3a 05 00 00 48 8d 05 01 }
$op2 = { 8b 45 fc ff 70 10 68 72 72 72 72 8b 4d fc e8 9c }
uint16(0) == 0x5A4D and filesize < 70KB and all of ($s*) and 1 of ($op*)
}