All the rar files have the same 
password : http://learning4you.blogspot.com/

Wednesday, September 10, 2008

MS Blaster virus


The MSBLAST.A worm infects machines via network connections. It can attack entire networks of computers or one single computer connected to the Internet. The worm exploits a known windows vulnerability that is easily patched, however few systems seem to have this patch installed. It attacks Windows 2000 and Windows XP machines and exploits the DCOM RPC Vulnerability. Depending on the system date it will start a Denial of Service attack against windowsupdate.com, this makes it difficult to download the needed patches and allow the worm to infect as many machines as it can before being disabled. However, as of August 15th, Microsoft decided to kill the windowsupdate.com domain to lessen the impact from this denial of service attack. MSBLAST can also cause widespread system instability including but not limited to Windows Blue screens, out of memory errors, changes to Control Panel, inability to use functions in browser, and many more.

The DCOM vulnerability in Windows 2000 and XP can allow an attacker to remotely compromise a computer running Microsoft® Windows® and gain complete control over it. The worm causes a buffer overrun in the Remote Procedure Call (RPC) service. When this service is terminated the virus infects the machine and then tries to infect other machines.

  1. The worm creates a Mutex named "BILLY." If the mutex exists, the worm will exit.

  2. Adds the value:

    "windows auto update" = MSBLAST.EXE (variant A)
    "windows auto update" = PENIS32.EXE (variant B)
    "Microsoft Inet xp..." = TEEKIDS.EXE (variant C)
    "Norton Antivirus=mspatch.exe" (variant E)
    "Windows Automation" = "mslaugh.exe" (variant F) "www.hidro.4t.com"="enbiei.exe" (variant G)

    to the registry key:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run so that the worm runs when you start Windows.

  3. Calculates the IP address, based on the following algorithm, 40% of the time:

    Host IP: A.B.C.D

    sets D equal to 0.

    if C > 20, will subtract a random value less than 20.

    Once calculated, the worm will start attempting to exploit the computer based on A.B.C.0, and then count up.

    This means the Local Area Network will be infected almost immediately and become become saturated with port 135 requests prior to exiting the local subnet.

  4. Calculates the IP address, based on many random numbers, 60% of the time:

    A.B.C.D

    set D equal to 0.

    Sets A, B, and C to random values between 0 and 255.

  5. Sends data on TCP port 135 that may exploit the DCOM RPC vulnerability to allow the following actions to occur on the vulnerable computer:

    Create a hidden Cmd.exe remote shell that will listen on TCP port 4444.

    Due to the random nature of how the worm constructs the exploit data, it may cause computers to crash if it sends incorrect data. This can cause blue screens, out of memory errors, etc.

  6. Listens on UDP port 69. When the worm receives a request, it will return the Msblast.exe binary.

  7. Sends the commands to the remote computer to reconnect to the infected host and to download and run Msblast.exe.

  8. If the current month is after August, or if the current date is after the 15th, the worm will perform DoS on "windowsupdate.com."

    With the current logic, the worm will activate the DoS attack on the 16th of the month, and continue until the end of the year.

The worm contains the following text, which is never displayed:

I just want to say LOVE YOU SAN!!

billgates why do you make this possible? Stop making money and fix your software!!

0 comments:

Related Posts with Thumbnails