Free Republic
Browse · Search
News/Activism
Topics · Post Article

Skip to comments.

New Virus hitting hard and furious!!!
http://www.symantec.com/avcenter/venc/data/w32.blaster.worm.html ^ | 08/11/03 | self

Posted on 08/11/2003 2:33:46 PM PDT by STFrancis

All,

Here a scoop to Freepers which is just now hitting us security pro's.

There is a first vulnerability that uses the MS Bug that MS addressed with MS 03-026 two weeks ago.

It is calling itself MSBLAST.exe and is spreading in the wild unbelievably fast. http://isc.sans.org/diary.html?date=2003-08-11

A first advisory from McAffee has just been published: http://us.mcafee.com/virusInfo/defa...&virus_k=100547 Once it finds a vulnerable system, it will spawn a shell on port 4444 and use it to download the actual worm via tftp. The exploit itself is very close to 'dcom.c' and so far appears to use the "universal Win2k" offset only.

In other words we need to make sure port 4444 is blocked inbound AND outbound.

Of course this is in addition to the MS03-026 patch being installed which Microsoft released two weeks ago (more info regarding the patch here: http://www.microsoft.com/technet/tr...n/MS03-026.asp.

Another advisory was JUST posted by Symantec: http://www.symantec.com/avcenter/ve...aster.worm.html

Just thought everyone ought to know.

Thanks...


TOPICS: Breaking News; News/Current Events; Technical
KEYWORDS: blaster; computer; firewall; internet; macuserlist; microsoft; msblast; techindex; virus; vulnerability; worm
Navigation: use the links below to view more comments.
first previous 1-20 ... 41-6061-8081-100 ... 301-308 next last
To: PoisedWoman
Patch your system and update your virus defs.
61 posted on 08/11/2003 5:12:04 PM PDT by Salo
[ Post Reply | Private Reply | To 48 | View Replies]

To: FairOpinion
"In other words we need to make sure port 4444 is blocked inbound AND outbound. "

How do you do this?

62 posted on 08/11/2003 5:13:45 PM PDT by Luke Skyfreeper
[ Post Reply | Private Reply | To 31 | View Replies]

To: amigatec
No need to feel left out. You can probably get the virus running via wine if you so choose.

Wasn't someone able to get Code Red running via wine?
63 posted on 08/11/2003 5:13:53 PM PDT by Dimensio (Sometimes I doubt your committment to Sparkle Motion!)
[ Post Reply | Private Reply | To 39 | View Replies]

To: STFrancis
Thanks & bttt
64 posted on 08/11/2003 5:15:04 PM PDT by firewalk
[ Post Reply | Private Reply | To 1 | View Replies]

To: AngryAmerican
I know viruses cost money - so does the effort to *not* get viruses. On another related note: there are some email attachments that should *never* be allowed. Exes are among them.

Will your vendor support getting the virus off your infected systems?
65 posted on 08/11/2003 5:15:35 PM PDT by Salo
[ Post Reply | Private Reply | To 46 | View Replies]

To: Luke Skyfreeper
Get yourself a firewall, either an external 'router' type firewally like something from Netgear or Linksys, or a software firewall like ZoneAlarm.

I run a firewall on a Linux box that acts as a NAT gateway as well. Blocked 4444 to protect the win2k machine (not mine!) on the local network.
66 posted on 08/11/2003 5:15:40 PM PDT by Dimensio (Sometimes I doubt your committment to Sparkle Motion!)
[ Post Reply | Private Reply | To 62 | View Replies]

To: Salo
No, but this afternoon, the decision to go "unsupported" was an easy one. Supported, we were down. Unsupported we were up.
67 posted on 08/11/2003 5:18:33 PM PDT by AngryAmerican
[ Post Reply | Private Reply | To 65 | View Replies]

To: Dimensio
Get yourself a firewall, either an external 'router' type firewally like something from Netgear or Linksys, or a software firewall like ZoneAlarm.

I'm running a software firewall; but how do you check / manipulate blocking on an individual port?

68 posted on 08/11/2003 5:20:32 PM PDT by Luke Skyfreeper
[ Post Reply | Private Reply | To 66 | View Replies]

To: AngryAmerican
That stinks. Block your ports and update your defs. Might want to start looking for a new vendor. :-)
69 posted on 08/11/2003 5:21:28 PM PDT by Salo
[ Post Reply | Private Reply | To 67 | View Replies]

To: SengirV
OH MY GOD!!!!!!! Another virus!!!! What do I do?!?!?!?!? Oh wait, I have a Mac. Nevermind.

Me too...

70 posted on 08/11/2003 5:21:37 PM PDT by null and void
[ Post Reply | Private Reply | To 11 | View Replies]

To: AngryAmerican
How does one get this virus?

My son has Windows XP and he keeps getting this error ten minutes into being online. It shuts down his computer.

"Generic Host Process for Win32 has encountered a problem and needs to close.

Remote Procedure Call (RPC)service terminated unexpectantly."

Can someone please help?
71 posted on 08/11/2003 5:21:38 PM PDT by Danette (Bush 2004)
[ Post Reply | Private Reply | To 46 | View Replies]

To: STFrancis
wow, I've gotten it 3 times today!! I think I've finally killed it though. I downloaded and installed windows updates and so far, so good. I don't know how I got it though.
72 posted on 08/11/2003 5:22:24 PM PDT by knak
[ Post Reply | Private Reply | To 1 | View Replies]

To: Glenn
Oh yeah! I just turned in my order for a dual 2GHz G5 with 4GB of PC3200 DDR400 SDRAM, and a very quick and fast external SCSI eight drive array on an ATTO UL3D, all cabled for dual channel 160MB/sec. Hoo. Hoo. Hoo. Hoo.

(320MB/sec and the UL4D still isn't ready for prime time, my sources tell me.)

73 posted on 08/11/2003 5:23:32 PM PDT by savedbygrace
[ Post Reply | Private Reply | To 28 | View Replies]

To: STFrancis
Symantec United States
global sites
products and services
purchase
support
security response
downloads
about symantec
search
feedback



© 1995-2003 Symantec Corporation.
All rights reserved.
Legal Notices
Privacy Policy

security response

W32.Blaster.Worm

Category3
Discovered on: August 11, 2003
Last Updated on: August 11, 2003 04:38:47 PM

W32.Blaster.Worm is a worm that will exploit the DCOM RPC vulnerability (described in Microsoft Security Bulletin MS03-026) using TCP port 135. It will attempt to download and run the file Msblast.exe.

You should block access to TCP port 4444 at the firewall level, and block the following ports, if they do not use the applicaitons listed:

  • TCP Port 135, "DCOM RPC"
  • UDP Port 69, "TFTP"

The worm also attempts to perform a Denial of Service on windowsupdate.com. This is an attempt to disable your ability to patch you computer against the DCOM RPC vulnerability.

Click here for more information on the vulnerability being exploited by this worm and to find out which Symantec products can help mitigate risk from this vulnerability.

NOTE: This threat will be detected by virus definitions having:
Defs Version: 50811s
Sequence Number: 24254
Extended Version: 8/11/2003 rev. 19

Also Known As: W32/Lovsan.worm [McAfee]
Type: Worm
Infection Length: 6,176 bytes
Systems Affected: Windows 2000, Windows XP
Systems Not Affected: Linux, Macintosh, OS/2, UNIX
CVE References: CAN-2003-0352

protection

August 11, 2003

August 11, 2003

*

Intelligent Updater definitions are released daily, but require manual download and installation.
Click here to download manually.

**

LiveUpdate virus definitions are usually released every Wednesday.
Click here for instructions on using LiveUpdate.

threat assessment

Wild:

Threat Metrics

High Medium High

Wild:
High

Damage:
Medium

Distribution:
High

Damage

Distribution

technical details

When W32.Blaster.Worm is executed, it does the following:

  1. Creates a Mutex named "BILLY". If the mutex exists, the worm will exit.
  2. Adds the value:

    "windows auto update"="msblast.exe"

    to the registry key:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

    so that the worm runs when you start Windows.
  3. Calculates the IP address, based on the following algorithm, 40% of the time:

    Host IP: A.B.C.D

    sets D equal to 0.

    if C > 20, will subtract a random value less than 20.

    Once calculated it will start attempting to exploit the computer based on A.B.C.0 and count up.

    NOTE: This means the Local Subnet will become saturated with port 135 requests prior to exiting the local subnet.
  4. Calculates the IP address, based on many random numbers, 60% of the time:

    A.B.C.D

    set D equal to 0.

    sets A, B, and C to random values between 0 and 255.
  5. Sends data on TCP port 135 that may exploit the DCOM RPC vulnerabilty to allow the following actions to occur on the vulnerable computer:

    Create a hidden Cmd.exe remote shell that will listen on TCP port 4444.

    NOTE: Due to the randomness with how it constructs the exploit data, it may cause computers to crash if it sends incorrect data.
  6. Listens on UDP port 69. When it recieves a request, it will send back the Msblast.exe binary.
  7. Sends the commands to the remote computer to connect back to the infected host and download and run the Msblast.exe.
  8. If the current month is after August, or if the current date is after the 15th it will perform a denial of service on "windowsupdate.com"

    With the current logic, the worm will activate the Denial of Service attack on the 16th of this month, and continue until the end of the year.
The worm contains the following text which is never displayed:

I just want to say LOVE YOU SAN!!
billy gates why do you make this possible ? Stop making money and fix your software!!


Symantec ManHunt
Symantec ManHunt Protocol Anomaly Detection technology detects activity associated with this exploit as "Portscan". Although ManHunt can detect activity associated with this exploit with the Protocol Anomaly Detection technology, the "Microsoft DCOM RPC Buffer Overflow" custom signature, released in
Security Update can be used for exactly identifying the exploit being sent.

recommendations

Symantec Security Response encourages all users and administrators to adhere to the following basic security "best practices":

  • Turn off and remove unneeded services. By default, many operating systems install auxiliary services that are not critical, such as an FTP server, telnet, and a Web server. These services are avenues of attack. If they are removed, blended threats have less avenues of attack and you have fewer services to maintain through patch updates.
  • If a blended threat exploits one or more network services, disable, or block access to, those services until a patch is applied.
  • Always keep your patch levels up-to-date, especially on computers that host public services and are accessible through the firewall, such as HTTP, FTP, mail, and DNS services.
  • Enforce a password policy. Complex passwords make it difficult to crack password files on compromised computers. This helps to prevent or limit damage when a computer is compromised.
  • Configure your email server to block or remove email that contains file attachments that are commonly used to spread viruses, such as .vbs, .bat, .exe, .pif and .scr files.
  • Isolate infected computers quickly to prevent further compromising your organization. Perform a forensic analysis and restore the computers using trusted media.
  • Train employees not to open attachments unless they are expecting them. Also, do not execute software that is downloaded from the Internet unless it has been scanned for viruses. Simply visiting a compromised Web site can cause infection if certain browser vulnerabilities are not patched.

removal instructions

The following instructions pertain to all current and recent Symantec antivirus products, including the Symantec AntiVirus and Norton AntiVirus product lines.

Important Note: W32.Blaster.Worm exploits the DCOM RPC vulnerability. This is described in
Microsoft Security Bulletin MS03-026, and a patch is available from that location. You must download and install the patch. In many cases, you will have to do this before you can continue with the removal instructions. If you are not able to remove the infection or prevent reinfection using the instructions that follow, first download and install the patch.

  1. Disable System Restore (Windows Me/XP).
  2. Update the virus definitions.
  3. Do one of the following:
    • Windows 95/98/Me: Restart the computer in Safe mode.
    • Windows NT/2000/XP: End the Trojan process.
  4. Run a full system scan and delete all the files detected as W32.Blaster.Worm.
  5. Reverse the changes that the Trojan made to the registry.
For details on each of these steps, read the following instructions.

1. Disabling System Restore (Windows Me/XP)
If you are running Windows Me or Windows XP, we recommend that you temporarily turn off System Restore. Windows Me/XP uses this feature, which is enabled by default, to restore the files on your computer in case they become damaged. If a virus, worm, or Trojan infects a computer, System Restore may back up the virus, worm, or Trojan on the computer.

Windows prevents outside programs, including antivirus programs, from modifying System Restore. Therefore, antivirus programs or tools cannot remove threats in the System Restore folder. As a result, System Restore has the potential of restoring an infected file on your computer, even after you have cleaned the infected files from all the other locations.

Also, a virus scan may detect a threat in the System Restore folder even though you have removed the threat.

For instructions on how to turn off System Restore, read your Windows documentation, or one of the following articles:
For additional information, and an alternative to disabling Windows Me System Restore, see the Microsoft Knowledge Base article, "Antivirus Tools Cannot Clean Infected Files in the _Restore Folder," Article ID: Q263455.

2. Updating the virus definitions
Symantec Security Response fully tests all the virus definitions for quality assurance before they are posted to our servers. There are two ways to obtain the most recent virus definitions:

  • Running LiveUpdate, which is the easiest way to obtain virus definitions: These virus definitions are posted to the LiveUpdate servers once each week (usually on Wednesdays), unless there is a major virus outbreak. To determine whether definitions for this threat are available by LiveUpdate, refer to the Virus Definitions (LiveUpdate).
  • Downloading the definitions using the Intelligent Updater: The Intelligent Updater virus definitions are posted on U.S. business days (Monday through Friday). You should download the definitions from the Symantec Security Response Web site and manually install them. To determine whether definitions for this threat are available by the Intelligent Updater, refer to the Virus Definitions (Intelligent Updater).

    The Intelligent Updater virus definitions are available: Read "How to update virus definition files using the Intelligent Updater" for detailed instructions.

3. Restarting the computer in Safe mode or ending the Worm process
    Windows 95/98/Me
    Restart the computer in Safe mode. All the Windows 32-bit operating systems, except for Windows NT, can be restarted in Safe mode. For instructions on how to do this, read the document, "How to start the computer in Safe Mode."

    Windows NT/2000/XP
    To end the Trojan process:
    1. Press Ctrl+Alt+Delete once.
    2. Click Task Manager.
    3. Click the Processes tab.
    4. Double-click the Image Name column header to alphabetically sort the processes.
    5. Scroll through the list and look for msblast.exe.
    6. If you find the file, click it, and then click End Process.
    7. Exit the Task Manager.
4. Scanning for and deleting the infected files
  1. Start your Symantec antivirus program and make sure that it is configured to scan all the files.
  2. Run a full system scan.
  3. If any files are detected as infected with W32.Blaster.Worm, click Delete.

5. Reversing the changes made to the registry

CAUTION
: Symantec strongly recommends that you back up the registry before making any changes to it. Incorrect changes to the registry can result in permanent data loss or corrupted files. Modify the specified keys only. Read the document, "How to make a backup of the Windows registry," for instructions.
  1. Click Start, and then click Run. (The Run dialog box appears.)
  2. Type regedit

    Then click OK. (The Registry Editor opens.)

  3. Navigate to the key:

    HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run

  4. In the right pane, delete the value:

    "windows auto update"="msblast.exe"


  5. Exit the Registry Editor.

Write-up by: Douglas Knowles


74 posted on 08/11/2003 5:24:40 PM PDT by Ernest_at_the_Beach (All we need from a Governor is a VETO PEN!!!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Doohickey; SengirV
Best Beevis voice: Heh heh heh Doohickey said Penis.

My own voice: (and all this time I thought they were synonyms)...
75 posted on 08/11/2003 5:27:57 PM PDT by null and void
[ Post Reply | Private Reply | To 53 | View Replies]

To: FairOpinion
"In other words we need to make sure port 4444 is blocked inbound AND outbound. "

Me too, I pulled out my computer and looked at the back. Saw a lot of holes and not certain which ones were the 4444 I plugged them all with kleenex. That should pretty much take care of it don't you think?

76 posted on 08/11/2003 5:33:17 PM PDT by Hot Tabasco (After 30 years of dealing with stupid people, I still can't just shoot them!)
[ Post Reply | Private Reply | To 31 | View Replies]

To: Danette
That could be similiar to the subject of this post. It could be an RPC overrun.

Check this tech link about people with the same problem:

RPC Terminates Unexpectedly

The patch described in this FR thread, MS03-026, may help.

HTH longjack

77 posted on 08/11/2003 5:34:09 PM PDT by longjack
[ Post Reply | Private Reply | To 71 | View Replies]

To: Danette
Danette, he has to install the windows patch. The problem is that unless he has a fast connection, his computer will shut down before it downloads.

Here's what to do: (I got this from a poster named Antigrok at a site called the Tech Support Guy, a great site)

Run services.msc
In the right hand list, right click on "remote procedure call" and select "properties."
Click on the "recovery" tab.
Change first, second and subsequent failures to "Take No Action."
Click Apply, then OK.

Now you can download the security patch, which is available here:

http://microsoft.com/downloads/details.aspx?FamilyId=2354406C-C5B6-44AC-9532-3DE40F69C074&displaylang=en

Install it (it may take awhile), and then reboot.

Don't forget to go back to services.msc and change the settings to "Reboot the Computer."
78 posted on 08/11/2003 5:35:45 PM PDT by livius
[ Post Reply | Private Reply | To 71 | View Replies]

To: Dimensio
No need to feel left out. You can probably get the virus running via wine if you so choose.

Wasn't someone able to get Code Red running via wine?

I hadn't thought about that, I may have to try that. :-)

79 posted on 08/11/2003 5:37:42 PM PDT by amigatec (There are no significant bugs in our software... Maybe you're not using it properly.- Bill Gates)
[ Post Reply | Private Reply | To 63 | View Replies]

To: GoldMan
Does it affect Win98 users?

Probably not. This DCOM exploit is not known to affect Win9x (including WinME.) It is known to affect any version of Windows using the NT Kernel. This includes WinNT 3.51, 4.0 Workstation and Server, Win2K (all versions), WinXP and Win2003.

Unfortunately, Windows NT 3.51, and Windows 4.0 Workstation are no longer supported by Microsoft and no patch has, or will be, issued for those products.

In fact, while both of these products have been proven by outside agencies to be infectible, Microsoft has not seen fit to recognize that fact in their security bulletins.

There have been some rumors that running Win9x with the Microsoft Personal Web Server can make your computer vulnerable to this exploit. There is no significant data to suggest that this is, in fact, the case.

To be entirely safe you can install a personal firewall that blocks TCP and UDP ports 135, 137, 138, 445 and 4444 or you can get out your wallet and buy a supported copy of Windows.

80 posted on 08/11/2003 5:38:55 PM PDT by Knitebane
[ Post Reply | Private Reply | To 40 | View Replies]


Navigation: use the links below to view more comments.
first previous 1-20 ... 41-6061-8081-100 ... 301-308 next last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
News/Activism
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson