Imported Upstream version 2.7
[ossec-hids.git] / src / rootcheck / db / win_malware_rcl.txt
1 # @(#) $Id: ./src/rootcheck/db/win_malware_rcl.txt, 2011/09/08 dcid Exp $
2
3 #
4 # OSSEC Windows Malware list - (C) 2007 Daniel B. Cid - dcid@ossec.net
5 #
6 # Released under the same license as OSSEC.
7 # More details at the LICENSE file included with OSSEC or online
8 # at: http://www.ossec.net/en/licensing.html
9 #
10 # [Malware name] [any or all] [reference]
11 # type:<entry name>;
12 #
13 # Type can be:
14 #             - f (for file or directory)
15 #             - r (registry entry)
16 #             - p (process running)
17 #
18 # Additional values:
19 # For the registry , use "->" to look for a specific entry and another
20 # "->" to look for the value. 
21 # For files, use "->" to look for a specific value in the file.
22 #
23 # # Values can be preceeded by: =: (for equal) - default
24 #                               r: (for ossec regexes)
25 #                               >: (for strcmp greater)
26 #                               <: (for strcmp  lower)
27 # Multiple patterns can be specified by using " && " between them.
28 # (All of them must match for it to return true).
29
30
31 # http://www.iss.net/threats/ginwui.html
32 [Ginwui Backdoor] [any] [http://www.iss.net/threats/ginwui.html]
33 f:%WINDIR%\System32\zsyhide.dll;
34 f:%WINDIR%\System32\zsydll.dll;
35 r:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\zsydll;
36 r:HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows -> AppInit_DLLs -> r:zsyhide.dll;
37
38
39 # http://www.symantec.com/security_response/writeup.jsp?docid=2006-081312-3302-99&tabid=2
40 [Wargbot Backdoor] [any] []
41 f:%WINDIR%\System32\wgareg.exe;
42 r:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\wgareg;
43
44
45 # http://www.f-prot.com/virusinfo/descriptions/sober_j.html
46 [Sober Worm] [any] []
47 f:%WINDIR%\System32\nonzipsr.noz;
48 f:%WINDIR%\System32\clonzips.ssc;
49 f:%WINDIR%\System32\clsobern.isc;
50 f:%WINDIR%\System32\sb2run.dii;
51 f:%WINDIR%\System32\winsend32.dal;
52 f:%WINDIR%\System32\winroot64.dal;
53 f:%WINDIR%\System32\zippedsr.piz;
54 f:%WINDIR%\System32\winexerun.dal;
55 f:%WINDIR%\System32\winmprot.dal;
56 f:%WINDIR%\System32\dgssxy.yoi;
57 f:%WINDIR%\System32\cvqaikxt.apk;
58 f:%WINDIR%\System32\sysmms32.lla;
59 f:%WINDIR%\System32\Odin-Anon.Ger;
60
61
62 # http://www.symantec.com/security_response/writeup.jsp?docid=2005-042611-0148-99&tabid=2
63 [Hotword Trojan] [any] []
64 f:%WINDIR%\System32\_;
65 f:%WINDIR%\System32\explore.exe;
66 f:%WINDIR%\System32\ svchost.exe;
67 f:%WINDIR%\System32\mmsystem.dlx;
68 f:%WINDIR%\System32\WINDLL-ObjectsWin*.DLX;
69 f:%WINDIR%\System32\CFXP.DRV;
70 f:%WINDIR%\System32\CHJO.DRV;
71 f:%WINDIR%\System32\MMSYSTEM.DLX;
72 f:%WINDIR%\System32\OLECLI.DL;
73
74
75 [Beagle worm] [any] []
76 f:%WINDIR%\System32\winxp.exe;
77 f:%WINDIR%\System32\winxp.exeopen;
78 f:%WINDIR%\System32\winxp.exeopenopen;
79 f:%WINDIR%\System32\winxp.exeopenopenopen;
80 f:%WINDIR%\System32\winxp.exeopenopenopenopen;
81
82
83 # http://symantec.com/security_response/writeup.jsp?docid=2007-071711-3132-99
84 [Gpcoder Trojan] [any] [http://symantec.com/security_response/writeup.jsp?docid=2007-071711-3132-99]
85 f:%WINDIR%\System32\ntos.exe;
86 f:%WINDIR%\System32\wsnpoem;
87 f:%WINDIR%\System32\wsnpoem\audio.dll;
88 f:%WINDIR%\System32\wsnpoem\video.dll;
89 r:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run -> userinit -> r:ntos.exe;
90
91
92 # [http://www.symantec.com/security_response/writeup.jsp?docid=2006-112813-0222-99&tabid=2
93 [Looked.BK Worm] [any] []
94 f:%WINDIR%\uninstall\rundl132.exe;
95 f:%WINDIR%\Logo1_.exe;
96 f:%Windir%\RichDll.dll;
97 r:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run -> load -> r:rundl132.exe;
98
99
100 [Possible Malware - Svchost running outside system32] [all] []
101 p:r:svchost.exe && !%WINDIR%\System32\svchost.exe;
102 f:!%WINDIR%\SysWOW64;
103
104
105 [Possible Malware - Inetinfo running outside system32\inetsrv] [all] []
106 p:r:inetinfo.exe && !%WINDIR%\System32\inetsrv\inetinfo.exe;
107 f:!%WINDIR%\SysWOW64;
108
109
110 [Possible Malware - Rbot/Sdbot detected] [any] []
111 f:%Windir%\System32\rdriv.sys;
112 f:%Windir%\lsass.exe;
113
114
115 [Possible Malware File] [any] []
116 f:%WINDIR%\utorrent.exe;
117 f:%WINDIR%\System32\utorrent.exe;
118 f:%WINDIR%\System32\Files32.vxd;
119
120
121 # Modified /etc/hosts entries
122 # Idea taken from:
123 # http://blog.tenablesecurity.com/2006/12/detecting_compr.html
124 # http://www.sophos.com/security/analyses/trojbagledll.html
125 # http://www.f-secure.com/v-descs/fantibag_b.shtml
126 [Anti-virus site on the hosts file] [any] []
127 f:%WINDIR%\System32\Drivers\etc\HOSTS -> r:avp.ch|avp.ru|nai.com;
128 f:%WINDIR%\System32\Drivers\etc\HOSTS -> r:awaps.net|ca.com|mcafee.com;
129 f:%WINDIR%\System32\Drivers\etc\HOSTS -> r:microsoft.com|f-secure.com;
130 f:%WINDIR%\System32\Drivers\etc\HOSTS -> r:sophos.com|symantec.com;
131 f:%WINDIR%\System32\Drivers\etc\HOSTS -> r:my-etrust.com|viruslist.ru;
132 f:%WINDIR%\System32\Drivers\etc\HOSTS -> r:networkassociates.com;
133 f:%WINDIR%\System32\Drivers\etc\HOSTS -> r:kaspersky|grisoft.com;
134 f:%WINDIR%\System32\Drivers\etc\HOSTS -> r:symantecliveupdate.com;
135 f:%WINDIR%\System32\Drivers\etc\HOSTS -> r:clamav.net|bitdefender.com;
136 f:%WINDIR%\System32\Drivers\etc\HOSTS -> r:antivirus.com|sans.org;
137
138
139 # EOF #