***MSBlast*** Worm/Virus Alert !!!

x-ray

Flashlight Enthusiast
Joined
Jul 1, 2002
Messages
1,941
Location
London
If you haven't run Windows update for more than a month and are not behind a good firewall, it's worth downloading and installing the following security patch from microsoft.

XP Patch

This will guard against the rather nasty MSBLAST worm thats very widespread at the moment.

If you are infected the symptom is the following message:

rpccrash.gif


Followed by a forced shutdown.

PS. This does not relate to 95/98 only XP NT and 2000

If anyone wants the full techie rundown, here's the CERT advisory:

> CERT Advisory CA-2003-19 Exploitation of Vulnerabilities in Microsoft
> RPC Interface
>
> Original issue date: July 31, 2003
> Last revised: -
> Source: CERT/CC
>
> A complete revision history is at the end of this file.
>
> Systems Affected
>
> * Microsoft Windows NT 4.0
> * Microsoft Windows NT 4.0 Terminal Services Edition
> * Microsoft Windows 2000
> * Microsoft Windows XP
> * Microsoft Windows Server 2003
>
> Overview
>
> The CERT/CC is receiving reports of widespread scanning and
> exploitation of two recently discovered vulnerabilities in Microsoft
> Remote Procedure Call (RPC) Interface.
>
> I. Description
>
> Reports to the CERT/CC indicate that intruders are actively scanning
> for and exploiting a vulnerability in Microsoft's DCOM RPC interface
> as described in VU#568148 and CA-2003-16. Multiple exploits for this
> vulnerability have been publicly released, and there is active
> development of improved and automated exploit tools for this
> vulnerability. Known exploits target TCP port 135 and create a
> privileged backdoor command shell on successfully compromised hosts.
> Some versions of the exploit use TCP port 4444 for the backdoor, and
> other versions use a TCP port number specified by the intruder at
> run-time. We have also received reports of scanning activity for
> common backdoor ports such as 4444/TCP. In some cases, due to the RPC
> service terminating, a compromised system may reboot after the
> backdoor is accessed by an intruder.
>
> There appears to be a separate denial-of-service vulnerability in
> Microsoft's RPC interface that is also being targeted. Based on
> current information, we believe this vulnerability is separate and
> independent from the RPC vulnerability addressed in MS03-026. The
> CERT/CC is tracking this additional vulnerability as VU#326746 and is
> continuing to work to understand the issue and mitigation strategies.
> Exploit code for this vulnerability has been publicly released and
> also targets TCP port 135.
>
> In both of the attacks described above, a TCP session to port 135 is
> used to execute the attack. However, access to TCP ports 139 and 445
> may also provide attack vectors and should be considered when applying
> mitigation strategies.
>
> II. Impact
>
> A remote attacker could exploit these vulnerabilities to execute
> arbitrary code with Local System privileges or to cause a denial of
> service condition.
>
> III. Solutions
>
> Apply patches
>
> All users are encouraged to apply the patches referred to in Microsoft
> Security Bulletin MS03-026 as soon as possible in order to mitigate
> the vulnerability described in VU#568148. These patches are also
> available via Microsoft's Windows Update service.
>
> Systems running Windows 2000 may still be vulnerable to at least a
> denial of service attack via VU#326746 if their DCOM RPC service is
> available via the network. Therefore, sites are encouraged to use the
> packet filtering tips below in addition to applying the patches
> supplied in MS03-026.
>
> Filter network traffic
>
> Sites are encouraged to block network access to the RPC service at
> network borders. This can minimize the potential of denial-of-service
> attacks originating from outside the perimeter. The specific services
> that should be blocked include
> * 135/TCP
> * 135/UDP
> * 139/TCP
> * 139/UDP
> * 445/TCP
> * 445/UDP
>
> If access cannot be blocked for all external hosts, the CERT/CC
> recommends limiting access to only those hosts that require it for
> normal operation. As a general rule, the CERT/CC recommends filtering
> all types of network traffic that are not required for normal
> operation.
>
> Because current exploits for VU#568148 create a backdoor, which is in
> some cases 4444/TCP, blocking inbound TCP sessions to ports on which
> no legitimate services are provided may limit intruder access to
> compromised hosts.
>
> Recovering from a system compromise
>
> If you believe a system under your administrative control has been
> compromised, please follow the steps outlined in
>
> Steps for Recovering from a UNIX or NT System Compromise
>
> Reporting
>
> The CERT/CC is tracking activity related to exploitation of the first
> vulnerability (VU#568148) as CERT#27479 and the second vulnerability
> (VU#326746) as CERT#24523. Relevant artifacts or activity can be sent
> to [email protected] with the appropriate CERT# in the subject line.
>
> Appendix A. Vendor Information
>
> This appendix contains information provided by vendors. When vendors
> report new information, this section is updated and the changes are
> noted in the revision history. If a vendor is not listed below, we
> have not received their comments.
>
> Microsoft
>
> Please see Microsoft Security Bulletin MS03-026.
>
> Appendix B. References
>
> * CERT/CC Vulnerability Note VU#561284 -
> http://www.kb.cert.org/vuls/id/561284
> * CERT/CC Vulnerability Note VU#326746 -
> http://www.kb.cert.org/vuls/id/326746
> * Microsoft Security Bulletin MS03-026 -
> http://microsoft.com/technet/securi...in/MS03-026.asp
> * Microsoft Knowledge Base article 823980 -
> http://support.microsoft.com?kbid=823980
 

The_LED_Museum

*Retired*
Joined
Aug 12, 2000
Messages
19,414
Location
Federal Way WA. USA
I installed the patch and rebooted right away. But I did that *before* my computer could catch this worm. I don't know if the patch will work if you already have the worm, or how to get rid of it first if you do.
 

Greta

Flashaholic
Joined
Apr 8, 2002
Messages
15,999
Location
Arizona
FC... it should. But you'll also want to do a search of your hard drive for the msblast.exe file. There is alot of information out there on this right now. If you're able, do a google search of MSBLAST or LovSan. I'm sure you can find out anything and everything you need to know now.
 

James S

Flashlight Enthusiast
Joined
Aug 27, 2002
Messages
5,078
Location
on an island surrounded by reality
The patch does not remove the file. You have to have the patch to keep from getting it again and then run either the remove program on the virius sites, or do it manually.

You windows users are saints. I may have to look into this windows thing again as it garners such amazing loyalty from people! You use it even though it continually tries to kill you! Thats a consumer base any company would kill for.

/ubbthreads/images/graemlins/tongue.gif
 

DieselDave

Super Moderator,
Joined
Sep 3, 2002
Messages
2,703
Location
FL panhandle
Sabby, why is that?

Is it because a Mac is safer/has a better defense or is it because it's more fun to go after the 99% and forget about the little guys?

Mac viruses are like Mac software, nobody is interested in writing code, not even hackers /ubbthreads/images/graemlins/tongue.gif

How did we turn this into another Mac/PC debate? I bet it began with a comment from an envious Mac user again. /ubbthreads/images/graemlins/grin.gif
 

Empath

Flashaholic
Joined
Nov 11, 2001
Messages
8,508
Location
Oregon
James, and Saaby, I assure you that if Apple was as popular as Windows, they'd be writing the viruses and worms for you. If someone is going to try to sabotage a large number of computers, or tie up the internet, you go after the largest user base. It's not that Apple is secure. It's because Apple doesn't deliver the payload.

Ah, I see DD responded before I finished. Two great minds, eh?
 

B@rt

Flashaholic
Joined
Nov 21, 2001
Messages
10,467
Location
Land of Tulips and Philips
Looks like it doesn't affect my old 'puter... /ubbthreads/images/graemlins/grin.gif
I'm still running Windows 98... /ubbthreads/images/graemlins/blush.gif /ubbthreads/images/graemlins/tongue.gif
 

FC.

Flashlight Enthusiast
Joined
Nov 23, 2001
Messages
1,301
Location
Pittsburgh
I got it on 11th, activated the firewall right away - it stopped contant rebooting. Today I got and ran Norton's "fixblas.exe" Result:

The process "msblast.exe" is viral. It is terminated.

Deleted the value "windows auto update" from the registry key
"HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run".

The tool has deleted the viral file "C:\WINDOWS\system32\msblast.exe".

W32.Blaster.Worm has been successfully removed
from your computer!

Here is the report:

The total number of the scanned files: 70595
The number of deleted files: 1
The number of repaired files: 0
The number of viral processes terminated: 1
The number of registry entries fixed: 1
 

Brock

Flashaholic
Joined
Aug 6, 2000
Messages
6,346
Location
Green Bay, WI USA
Ok, this is odd, about 6 days ago I got that exact message, and I hadn't done anything that might cause a reboot. I thought it was odd, updated all my virus stuff, nothing. Never happened again, coincidence, or ???
 

chamenos

Flashlight Enthusiast
Joined
Aug 2, 2002
Messages
2,141
Location
Singapore
you have to both install the MS patch, and remove the virus. you can use the symantec utility to remove the worm, or you can do it manually. delete all files with "msblast" in the filename, then use regedit to remove the "windowsupdate" entry from hkey_local_machine\software\microsoft\windows\currentversion\run

if you don't want to install the MS patch, a good firewall should suffice /ubbthreads/images/graemlins/smile.gif
 

Tree

Flashlight Enthusiast
Joined
Oct 2, 2001
Messages
1,384
Location
Louisiana, USA, Earth
[ QUOTE ]
B@rt said:
Looks like it doesn't affect my old 'puter... /ubbthreads/images/graemlins/grin.gif
I'm still running Windows 98... /ubbthreads/images/graemlins/blush.gif /ubbthreads/images/graemlins/tongue.gif

[/ QUOTE ]

Same here. So we are safe right?
 

hokiefritz

Newly Enlightened
Joined
Oct 14, 2002
Messages
104
Location
Portland, OR
Right. Only affects XP and Win2000 as X-ray indicated above. NT and Win2003 server are vulnerable but the code isn't written to replicate to them, supposedly.

Everyone else is safe from this one.
 
Top