PDA

View Full Version : detailed virus info



JIMINATOR
08-12-2003, 04:07 PM
this is what my work is distributing on the virus.
you may want to see if this applies if you had any of these issues.


-------------------------------------
Technical notes about W32.Blaster.Worm
-------------------------------------

Based on the number of submissions received from customers and based on
information from the Symantec's DeepSight Threat Management System, Symantec
Security Response has upgraded this threat to a Category 4 from a Category 3
threat.

W32.Blaster.Worm is a worm that exploits the DCOM RPC vulnerability
(described in Microsoft Security Bulletin MS03-026) using TCP port 135. This
worm attempts to download and run the Msblast.exe file.

Block access to TCP port 4444 at the firewall level, and then block the
following ports, if they do not use the applications listed:


TCP Port 135, "DCOM RPC"
UDP Port 69, "TFTP"

The worm also attempts to perform a Denial of Service (DoS) on Windows
Update. This is an attempt to prevent you from applying a patch on your
computer against the DCOM RPC vulnerability.

Click here for more information on the vulnerability that this worm
exploits, and to find out which Symantec products can help mitigate risks
from this vulnerability.

NOTE: This threat will be detected by virus definitions having:
Defs Version: 50811s
Sequence Number: 24254
Extended Version: 8/11/2003, rev. 19

Symantec Security Response has developed a removal tool to clean infections
of W32.Blaster.Worm.

Also Known As: W32/Lovsan.worm [McAfee], Win32.Poza [CA], Lovsan
[F-Secure], WORM_MSBLAST.A [Trend], W32/Blaster-A [Sophos], W32/Blaster
[Panda]

Type: Worm
Infection Length: 6,176 bytes



Systems Affected: Windows 2000, Windows XP
Systems Not Affected: Linux, Macintosh, OS/2, UNIX, Windows 95, Windows 98,
Windows Me
CVE References: CAN-2003-0352





Virus Definitions (Intelligent Updater) *
August 11, 2003


Virus Definitions (LiveUpdate™) **
August 11, 2003


*
Intelligent Updater definitions are released daily, but require manual
download and installation.
Click here to download manually.

**
LiveUpdate virus definitions are usually released every Wednesday.
Click here for instructions on using LiveUpdate.







Wild:

Number of infections: More than 1000
Number of sites: More than 10
Geographical distribution: High
Threat containment: Moderate
Removal: Easy
Threat Metrics


Wild:
High
Damage:
Medium
Distribution:
High



Damage

Payload:
Causes system instability: May cause machines to crash.
Compromises security settings: Opens a hidden remote cmd.exe shell.
Distribution

Ports: TCP 135, TCP 4444, UDP 69
Target of infection: Machines with vulnerable DCOM RPC Services running.


When W32.Blaster.Worm is executed, it does the following:


Creates a Mutex named "BILLY." If the mutex exists, the worm will exit.


Adds the value:

"windows auto update"="msblast.exe"

to the registry key:

HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentV ersionRun

so that the worm runs when you start Windows.


Calculates a random IP address, A.B.C.0, where A, B, and C are random values
between 0 and 255.

NOTE: 40% of the time, if C > 20, a random value less than 20 will be
subtracted from C.


Once the IP address is calculated, the worm will attempt to find and exploit
a computer on the local subnet, based on A.B.C.0. The worm will then count
up from 0, attempting to find and exploit other computers, based on the new
IP.


Sends data on TCP port 135 that may exploit the DCOM RPC vulnerability.

NOTES:
This means the local subnet will become saturated with port 135 requests.
Due to the random nature of how the worm constructs the exploit data, this
may cause computers to crash if it sends incorrect data.
While W32.Blaster.Worm cannot spread to Windows NT or Windows 2003,
unpatched computers running these operating systems may crash as the result
of attempts by the worm to exploit them.


Creates a hidden Cmd.exe remote shell that will listen on TCP port 4444,
allowing an attacker to issue remote commands on the infected system.


Listens on UDP port 69. When the worm receives a request from a computer it
was able to connect to using the DCOM RPC exploit, it will send that
computer Msblast.exe and tell it to execute the worm.


If the current month is after August, or if the current date is after the
15th, the worm will perform a DoS on Windows Update. The worm will activate
the DoS attack on the 16th of this month, and continue until the end of the
year.


The worm contains the following text, which is never displayed:

I just want to say LOVE YOU SAN!!
billy gates why do you make this possible ? Stop making money and fix your
software!!


Symantec ManHunt
Symantec ManHunt Protocol Anomaly Detection technology detects the activity
associated with this exploit as "Portscan." Although ManHunt can detect
activity associated with this exploit with the Protocol Anomaly Detection
technology, you can use the "Microsoft DCOM RPC Buffer Overflow" custom
signature, released in Security Update 4, to precisely identify the exploit
being sent.





Symantec Security Response encourages all users and administrators to adhere
to the following basic security "best practices":

Turn off and remove unneeded services. By default, many operating systems
install auxiliary services that are not critical, such as an FTP server,
telnet, and a Web server. These services are avenues of attack. If they are
removed, blended threats have less avenues of attack and you have fewer
services to maintain through patch updates.
If a blended threat exploits one or more network services, disable, or block
access to, those services until a patch is applied.
Always keep your patch levels up-to-date, especially on computers that host
public services and are accessible through the firewall, such as HTTP, FTP,
mail, and DNS services.
Enforce a password policy. Complex passwords make it difficult to crack
password files on compromised computers. This helps to prevent or limit
damage when a computer is compromised.
Configure your email server to block or remove email that contains file
attachments that are commonly used to spread viruses, such as .vbs, .bat,
.exe, .pif and .scr files.
Isolate infected computers quickly to prevent further compromising your
organization. Perform a forensic analysis and restore the computers using
trusted media.
Train employees not to open attachments unless they are expecting them.
Also, do not execute software that is downloaded from the Internet unless it
has been scanned for viruses. Simply visiting a compromised Web site can
cause infection if certain browser vulnerabilities are not patched.


Removal using the W32.Blaster.Worm Removal Tool
Symantec Security Response has developed a removal tool to clean infections
of W32.Blaster.Worm. This is the easiest way to remove this threat and
should be tried first.

Manual Removal
As an alternative to using the removal tool, you can manually remove this
threat.

The following instructions pertain to all current and recent Symantec
antivirus products, including the Symantec AntiVirus and Norton AntiVirus
product lines.

Important Note: W32.Blaster.Worm exploits the DCOM RPC vulnerability. This
is described in Microsoft Security Bulletin MS03-026, and a patch is
available there. You must download and install the patch. In many cases, you
will need to do this before you can continue with the removal instructions.
If you are not able to remove the infection or prevent re-infection using
the following instructions, first download and install the patch.


Disable System Restore (Windows XP).
Update the virus definitions.
End the Trojan process.
Run a full system scan and delete all the files detected as
W32.Blaster.Worm.
Reverse the changes that the Trojan made to the registry.

For details on each of these steps, read the following instructions.

1. Disabling System Restore (Windows XP)
If you are running Windows Me or Windows XP, we recommend that you
temporarily turn off System Restore. Windows Me/XP uses this feature, which
is enabled by default, to restore the files on your computer in case they
become damaged. If a virus, worm, or Trojan infects a computer, System
Restore may back up the virus, worm, or Trojan on the computer.

Windows prevents outside programs, including antivirus programs, from
modifying System Restore. Therefore, antivirus programs or tools cannot
remove threats in the System Restore folder. As a result, System Restore has
the potential of restoring an infected file on your computer, even after you
have cleaned the infected files from all the other locations.

Also, a virus scan may detect a threat in the System Restore folder even
though you have removed the threat.

For instructions on how to turn off System Restore, read your Windows
documentation, or one of the following articles:
"How to disable or enable Windows Me System Restore"
"How to turn off or turn on Windows XP System Restore"

For additional information, and an alternative to disabling Windows Me
System Restore, see the Microsoft Knowledge Base article, "Antivirus Tools
Cannot Clean Infected Files in the _Restore Folder," Article ID: Q263455.
2. Updating the virus definitions
Symantec Security Response fully tests all the virus definitions for quality
assurance before they are posted to our servers. There are two ways to
obtain the most recent virus definitions:

Running LiveUpdate, which is the easiest way to obtain virus definitions:
These virus definitions are posted to the LiveUpdate servers once each week
(usually on Wednesdays), unless there is a major virus outbreak. To
determine whether definitions for this threat are available by LiveUpdate,
refer to the Virus Definitions (LiveUpdate).
Downloading the definitions using the Intelligent Updater: The Intelligent
Updater virus definitions are posted on U.S. business days (Monday through
Friday). You should download the definitions from the Symantec Security
Response Web site and manually install them. To determine whether
definitions for this threat are available by the Intelligent Updater, refer
to the Virus Definitions (Intelligent Updater).

The Intelligent Updater virus definitions are available: Read "How to update
virus definition files using the Intelligent Updater" for detailed
instructions.

3. Ending the Worm process
To end the Trojan process:
Press Ctrl+Alt+Delete once.
Click Task Manager.
Click the Processes tab.
Double-click the Image Name column header to alphabetically sort the
processes.
Scroll through the list and look for msblast.exe.
If you find the file, click it, and then click End Process.
Exit the Task Manager.

4. Scanning for and deleting the infected files
Start your Symantec antivirus program and make sure that it is configured to
scan all the files.
For Norton AntiVirus consumer products: Read the document, "How to configure
Norton AntiVirus to scan all files."
For Symantec AntiVirus Enterprise products: Read the document, "How to
verify that a Symantec Corporate antivirus product is set to scan all
files."
Run a full system scan.
If any files are detected as infected with W32.Blaster.Worm, click Delete.

5. Reversing the changes made to the registry

CAUTION: Symantec strongly recommends that you back up the registry before
making any changes to it. Incorrect changes to the registry can result in
permanent data loss or corrupted files. Modify the specified keys only. Read
the document, "How to make a backup of the Windows registry," for
instructions.

Click Start, and then click Run. (The Run dialog box appears.)
Type regedit

Then click OK. (The Registry Editor opens.)


Navigate to the key:

HKEY_LOCAL_MACHINESoftwareMicrosoftWindowsCurrentV ersionRun


In the right pane, delete the value:

"windows auto update"="msblast.exe"


Exit the Registry Editor.





Revision History:

August 12, 2003:

Upgraded to Category 4 from Category 3, based on increased rate of
submissions.
Added additional aliases.
Updated Technical Description.

PJ'l_Master
08-12-2003, 04:37 PM
Makes me kind of glad to have dial-up for the time being. :shifty:

Wait a minute why is PC Cillin wiggin out?

Aw son of a...

SALvation
08-12-2003, 04:56 PM
I'm on dialup and I still got hit yesterday. It's pretty easy to cleanup though.

Crism
08-12-2003, 04:58 PM
how do you get it?

Death Engineer
08-12-2003, 05:30 PM
It's times like this that I'm really glad I still use Win98. :P

PJ'l_Master
08-12-2003, 06:01 PM
I have dial-up but i still keep my firewall goin. :P :cool:

FUS1ON
08-12-2003, 06:37 PM
Originally posted by Death Engineer@Aug 12 2003, 12:30 PM
It's times like this that I'm really glad I still use Win98. :P
Yahoo i'm not alone! :D

YoungGun
08-12-2003, 06:49 PM
Originally posted by OUTLAWS SHOGUN+Aug 12 2003, 06:37 PM--></span><table border='0' align='center' width='95%' cellpadding='3' cellspacing='1'><tr><td>QUOTE (OUTLAWS SHOGUN @ Aug 12 2003, 06:37 PM)</td></tr><tr><td id='QUOTE'> <!--QuoteBegin--Death Engineer@Aug 12 2003, 12:30 PM
It&#39;s times like this that I&#39;m really glad I still use Win98.&nbsp; :P
Yahoo i&#39;m not alone&#33; :D [/b][/quote]
:wootrock: me neither

OUTLAWS Tip
08-12-2003, 07:10 PM
I&#39;m not positive, but I didn&#39;t get it yesterday. I think if you had the internet connection firewall turned on that comes with XP it would have blocked it.

If you are not running a firewall you should at least have it turned on.

Click on:
Start/Connect to/Show all connections/Right click on your dialup connection or whatever connection you use/Select properties/Advanced/Select protect my computer and then click okay. Once you reboot it should be enabled.

:cool:

Death Engineer
08-12-2003, 10:36 PM
Sounds like someone hasn&#39;t gotten their fix of DAOC in today. :P

JayChyl
08-13-2003, 01:57 PM
God damn, they talking about that virus even in TV.

They saud, that someones tryed to destroy Microsoft products :ph34r:

Casanova
08-13-2003, 03:13 PM
:bandhead: Duke sent me a PM, he said he can&#39;t use his comp, there&#39;s some vitus.. Could be that?

JIMINATOR
08-13-2003, 03:24 PM
Originally posted by Casanova@Aug 13 2003, 11:13 AM
:bandhead: Duke sent me a PM, he said he can&#39;t use his comp, there&#39;s some vitus.. Could be that?
probably, he probably can&#39;t get online....

Casanova
08-13-2003, 03:27 PM
Originally posted by JIMINATOR+Aug 13 2003, 05:24 PM--></span><table border='0' align='center' width='95%' cellpadding='3' cellspacing='1'><tr><td>QUOTE (JIMINATOR @ Aug 13 2003, 05:24 PM)</td></tr><tr><td id='QUOTE'> <!--QuoteBegin--Casanova@Aug 13 2003, 11:13 AM
:bandhead: Duke sent me a PM, he said he can&#39;t use his comp, there&#39;s some vitus.. Could be that?
probably, he probably can&#39;t get online.... [/b][/quote]
No.. He&#39;s using his old machine (P 500Mhz)...

OUTLAWS Ada
08-13-2003, 05:05 PM
Is it enough to update Norton or is there some patch we need that folk are talking about?

Death-Dude
08-13-2003, 06:17 PM
Thanks for the hookup, JIM, this beast is making a strong run. USAToday had a blurb on it in the business section. IT&#39;s all over, and I assume Norton and McAfee are now ready for it, I did a Live Up on it to make sure I&#39;m as protected as I can be. I&#39;m doing a stint in the computer dep&#39;t. here soon, and talking to one of the LAN guys at work, he said it is all over our nationwide network. Meant to be an attack on Microsoft, virus writers hae an odd perspective. He got people&#39;s attention, though, I hope he get&#39;s the celebrity he deserves, and a free pair of &#39;bracelets&#39; from the Feds.

one of many articles on it (http://www.internet-magazine.com/news/view.asp?id=3627)

Death-Dude
08-13-2003, 06:21 PM
Symantec&#39;s info on it (http://securityresponse.symantec.com/avcenter/venc/data/w32.blaster.worm.html)

Here is what Symantec sez, essentially the same as MS. I just searched my registry for &#39;msblast&#39;, fortunately nothing showed up. If you do that, and keep the definitions current, I would think you&#39;ll be OK.

OUTLAWS Tip
08-13-2003, 07:02 PM
Here is what I believe:

I have automated updates turned on. I think Microsoft put up fix to block the access that worm used in mid-july. If you had installed the recommended updates you were protected.

If you had the Firewall that comes with XP turned on it would have blocked the worm.

Nortons issued an update after the worm came out. If you have updated it since, it will take care of it and protect in the future.


On a side note: I fixed a friends pc yesterday. He didn&#39;t have the updates installed, he didn&#39;t have the firewall turned on, and he didn&#39;t use anti-virus. I came over as his son was attempting to install Nortons. Got a minute into downloading the updates for Nortons and the worm message came up and his pc rebooted. Ran the patch and then updated Nortons and all is well. His system now has the updates turned on along with the firewall and Nortons.
:thumbs:

Phoenix
08-13-2003, 07:04 PM
You guys need to learn to patch up your computer. Check microsoftupdate every week....at least.

EXEcution
08-13-2003, 11:07 PM
Doing a system scan now&#33; :thumbs: