"w32.welchia.b.worm"新病毒



贊助商連結


harvard
2004-02-14, 04:55 PM
http://securityresponse.symantec.com/avcenter/venc/data/w32.welchia.b.worm.html


有人可以翻譯嗎?
此毒於2/11賽門鐵克發表
worm的變種


W32.Welchia.B.Worm is a variant of W32.Welchia.Worm. If the version of the operating system of the infected machine is Chinese, Korean, or English, the worm will attempt to download the Microsoft Workstation Service Buffer Overrun and Microsoft Messenger Service Buffer Overrun patches from the Microsoft® Windows Update Web site, install it, and then restart the computer.

The worm also attempts to remove W32.Mydoom.A@mm and W32.Mydoom.B@mm worms.

W32.Welchia.B.Worm exploits multiple vulnerabilities, including:


The DCOM RPC vulnerability (described in Microsoft Security Bulletin MS03-026) using TCP port 135. The worm specifically targets Windows XP machines using this exploit.
The WebDav vulnerability (described in Microsoft Security Bulletin MS03-007) using TCP port 80. The worm specifically targets machines running Microsoft IIS 5.0 using this exploit. The worm's use of this exploit will impact Windows 2000 systems and may impact Windows NT/XP systems.
The Workstation service buffer overrun vulnerability (described in Microsoft Security Bulletin MS03-049) using TCP port 445.
The Locator service vulnerability using TCP port 445 (described in Microsoft Security Bulletin MS03-001). The worm specifically targets Windows 2000 machines using this exploit.

The presence of the file, %Windir%\system32\drivers\svchost.exe, is an indication of a possible infection.

This threat is compressed with UPX.


--------------------------------------------------------------------------------
Note: Virus definitions dated February 11, 2004 revision 23 (20040211.023 or Defs Version 60211w) or later will detect this threat.
--------------------------------------------------------------------------------


Symantec™ Security Response has developed a removal tool to clean the infections of W32.Welchia.B.Worm.

Also Known As: W32/Nachi.worm.b [McAfee], W32/Nachi-B [Sophos], Win32.Nachi.B [Computer Associates], WORM_NACHI.B [Trend], Worm.Win32.Welchia.b

Type: Worm
Infection Length: 12,800 bytes



Systems Affected: Windows 2000, Windows XP
Systems Not Affected: DOS, Linux, Macintosh, OS/2, UNIX, Windows 3.x, Windows 95, Windows 98, Windows Me
CVE References: CAN-2003-0812, CAN-2003-0352, CAN-2003-0109, CAN-2003-0003





Virus Definitions (Intelligent Updater) *
February 11, 2004


Virus Definitions (LiveUpdate™) **
February 11, 2004


*
Intelligent Updater definitions are released daily, but require manual download and installation.
Click here to download manually.

**
LiveUpdate virus definitions are usually released every Wednesday.
Click here for instructions on using LiveUpdate.







Wild:

Number of infections: 0 - 49
Number of sites: 3 - 9
Geographical distribution: Low
Threat containment: Easy
Removal: Moderate
Threat Metrics


Wild:
Low
Damage:
Low
Distribution:
Medium



Damage

Payload Trigger: n/a
Payload: n/a
Large scale e-mailing: n/a
Deletes files: Deletes the files associated with W32.Mydoom.A@mm and W32.Mydoom.B@mm.
Modifies files: n/a
Causes system instability: Vulnerable Windows 2000 machines will experience system instability due to the RPC service crash.
Releases confidential info: n/a
Compromises security settings: n/a
Distribution

Subject of email: n/a
Name of attachment: n/a
Size of attachment: n/a
Time stamp of attachment: n/a
Ports: TCP 80, 135, 445
Shared drives: n/a
Target of infection: n/a


When W32.Welchia.B.Worm runs, it does the following:


Creates a mutex named "WksPatch_Mutex." This mutex allows only one instance of the worm to execute in memory.


Copies itself as %System%\drivers\svchost.exe.


--------------------------------------------------------------------------------
Notes:
%System% is a variable. The worm locates the System folder and copies itself to that location. By default, this is C:\Windows\System (Windows 95/98/Me), C:\Winnt\System32 (Windows NT/2000), or C:\Windows\System32 (Windows XP).
There is a legitimate system file%System%\svchost.exe, which has the same file size as the worm on Windows XP system.
--------------------------------------------------------------------------------


Creates the following service:

Service name: WksPatch
Service binary: %System%\drivers\svchost.exe
Service display name: Constructed in the form of %string1% %string2% %string3%, where:

%string1% is one of the following:

System
Security
Remote
Routing
Performance
Network
License
Internet


%string2% is one of the following:

Logging
Manager
Procedure
Accounts
Event


and %string3% is one of the following:

Provider
Sharing
Messaging
Client

For example, the service display name can be "Security Logging Sharing."


Delete service by service name "RpcPatch", if the service exists. This is the service created by W32.Welchia.Worm.


Checks for the existence of the W32.Mydoom.A@mm and W32.Mydoom.B@mm worms by looking for the registry keys:

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Version
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\Version


Attempts to remove the W32.Mydoom.A@mm and W32.Mydoom.B@mm worms, if either of the above mentioned keys exist. The worm does this by doing the following:

Deletes the following files:

%System%\ctfmon.dll
%System%\Explorer.exe
%System%\shimgapi.dll
%System%\TaskMon.exe


Deletes the value "Taskmon" from the registry keys:

HEKY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
\Run
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion
\Run


Restores the value:

"@"="%SystemRoot%\System32\webcheck.dll"

in the registry key:

HKEY_LOCAL_MACHINE\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}
\InProcServer32


Overwrites the HOSTS file with the following text:

#
#

127.0.0.1 localhost


Generates random IP addresses, and sends exploit data to the IP addresses, in an attempt to infect the systems:

sends data to TCP port 135 to exploit the DCOM RPC vulnerability.
sends data to TCP port 80 to exploit the WebDav vulnerability.
sends data to TCP port 445 to exploit the Workstation Service vulnerability.
sends data to TCP port 445 to exploit the Locator service vulnerability.


Runs a HTTP server on a random TCP port, so that the vulnerable systems can connect back to download and execute the worm as WksPatch.exe locally, from the attacking machine.


Searches the files in the IIS Virtual Roots and %Windir%\Help\\IISHelp\common folders with the following extensions, If the version of the operating system of the infected machine is Japanese:

.shtml
.shtm
.stm
.cgi
.php
.html
.htm
.asp


--------------------------------------------------------------------------------
Note: The Virtual Roots and IIS Help folders are installed as part of Microsoft's Internet Information Services server.
--------------------------------------------------------------------------------


Overwrites the files it finds with the following .htm file:





Downloads one of the following patches from Microsoft's Windows Update Web site, if the version of the operating system of the infected machine is Chinese, Korean, or English:

download.microsoft.com/download/4/d/3/4d375d48-04c7-411f-959b-3467c5ef1e9a
/WindowsXP-KB828035-x86-CHS.exe
download.microsoft.com/download/a/4/3/a43ea017-9abd-4d28-a736-2c17dd4d7e59
/WindowsXP-KB828035-x86-KOR.exe
download.microsoft.com/download/e/a/e/eaea4109-0870-4dd3-88e0-a34035dc181a
/WindowsXP-KB828035-x86-ENU.exe
download.microsoft.com/download/9/c/5/9c579720-63e9-478a-bdcb-70087ccad56c
/Windows2000-KB828749-x86-CHS.exe
download.microsoft.com/download/0/8/4/084be8b7-e000-4847-979c-c26de0929513
/Windows2000-KB828749-x86-KOR.exe
download.microsoft.com/download/3/c/6/3c6d56ff-ff8e-4322-84cb-3bf9a915e6d9
/Windows2000-KB828749-x86-ENU.exe


Installs the patch, and then restarts the computer.


The worm will self-terminate on June 1, 2004, or after running 120 days, whichever comes first.






Symantec Security Response encourages all users and administrators to adhere to the following basic security "best practices":

Turn off and remove unneeded services. By default, many operating systems install auxiliary services that are not critical, such as an FTP server, telnet, and a Web server. These services are avenues of attack. If they are removed, blended threats have less avenues of attack and you have fewer services to maintain through patch updates.
If a blended threat exploits one or more network services, disable, or block access to, those services until a patch is applied.
Always keep your patch levels up-to-date, especially on computers that host public services and are accessible through the firewall, such as HTTP, FTP, mail, and DNS services.
Enforce a password policy. Complex passwords make it difficult to crack password files on compromised computers. This helps to prevent or limit damage when a computer is compromised.
Configure your email server to block or remove email that contains file attachments that are commonly used to spread viruses, such as .vbs, .bat, .exe, .pif and .scr files.
Isolate infected computers quickly to prevent further compromising your organization. Perform a forensic analysis and restore the computers using trusted media.
Train employees not to open attachments unless they are expecting them. Also, do not execute software that is downloaded from the Internet unless it has been scanned for viruses. Simply visiting a compromised Web site can cause infection if certain browser vulnerabilities are not patched.


Removal using the W32.Welchia.Worm Removal Tool
Symantec Security Response has developed a removal tool to clean the infections of W32.Welchia.B.Worm. This is the easiest way to remove this threat and should be tried first. To obtain the W32.Welchia.Worm removal tool, read the document, "W32.Welchia.Worm Removal Tool."

Manual Removal
As an alternative to using the removal tool, you can manually remove this threat. The following instructions pertain to all current and recent Symantec antivirus products, including the Symantec AntiVirus and Norton AntiVirus product lines.


Disable System Restore (Windows XP).
Update the virus definitions.
Restart the computer in Safe mode or VGA mode.
Run a full system scan and delete all the files detected as W32.Welchia.B.Worm.

For details on each of these steps, read the following instructions.

1. Disabling System Restore (Windows Me/XP)
If you are running Windows Me or Windows XP, we recommend that you temporarily turn off System Restore. Windows Me/XP uses this feature, which is enabled by default, to restore the files on your computer in case they become damaged. If a virus, worm, or Trojan infects a computer, System Restore may back up the virus, worm, or Trojan on the computer.

Windows prevents outside programs, including antivirus programs, from modifying System Restore. Therefore, antivirus programs or tools cannot remove threats in the System Restore folder. As a result, System Restore has the potential of restoring an infected file on your computer, even after you have cleaned the infected files from all the other locations.

Also, a virus scan may detect a threat in the System Restore folder even though you have removed the threat.

For instructions on how to turn off System Restore, read your Windows documentation, or one of the following articles:
"How to disable or enable Windows Me System Restore"
"How to turn off or turn on Windows XP System Restore"

For additional information, and an alternative to disabling Windows Me System Restore, see the Microsoft Knowledge Base article, "Antivirus Tools Cannot Clean Infected Files in the _Restore Folder," Article ID: Q263455.
2. Updating the virus definitions
Symantec Security Response fully tests all the virus definitions for quality assurance before they are posted to our servers. There are two ways to obtain the most recent virus definitions:

Running LiveUpdate, which is the easiest way to obtain virus definitions: These virus definitions are posted to the LiveUpdate servers once each week (usually on Wednesdays), unless there is a major virus outbreak. To determine whether definitions for this threat are available by LiveUpdate, refer to the Virus Definitions (LiveUpdate).
Downloading the definitions using the Intelligent Updater: The Intelligent Updater virus definitions are posted on U.S. business days (Monday through Friday). You should download the definitions from the Symantec Security Response Web site and manually install them. To determine whether definitions for this threat are available by the Intelligent Updater, refer to the Virus Definitions (Intelligent Updater).

The Intelligent Updater virus definitions are available: Read "How to update virus definition files using the Intelligent Updater" for detailed instructions.

3. Restarting the computer in Safe mode or VGA mode

Shut down the computer and turn off the power. Wait for at least 30 seconds, and then restart the computer in Safe mode or VGA mode.
For Windows 95, 98, Me, 2000, or XP users, restart the computer in Safe mode. For instructions, read the document, "How to start the computer in Safe Mode."
For Windows NT 4 users, restart the computer in VGA mode.

4. Scanning for and deleting the infected files
Start your Symantec antivirus program and make sure that it is configured to scan all the files.
For Norton AntiVirus consumer products: Read the document, "How to configure Norton AntiVirus to scan all files."
For Symantec AntiVirus Enterprise products: Read the document, "How to verify that a Symantec Corporate antivirus product is set to scan all files."
Run a full system scan
If any files are detected as infected with W32.Welchia.B.Worm, click Delete.





Revision History:

February 12, 2004: Provided link to removal tool.





Write-up by: Yana Liu

贊助商連結


Schnaufer
2004-02-14, 05:39 PM
  Removed from Windows 作業系統討論版

s0015228
2004-02-15, 02:39 PM
請問你的問題解決了嗎?! :(
svchost.exe
WksPatch[1].exe
這些檔怎麼刪都還會長出來耶!!

harvard
2004-02-16, 08:47 AM
最初由 s0015228 發表
請問你的問題解決了嗎?! :(
svchost.exe
WksPatch[1].exe
這些檔怎麼刪都還會長出來耶!!

我還求救中

joker
2004-02-16, 10:46 AM
以上面所說 你得進入 安全模式在掃毒一次 然後在刪除看看

s0015228
2004-02-16, 09:13 PM
看看這婺楖敓a!! :)
http://forum.pcdvd.com.tw/showthread.php?s=&postid=1075360608#post1075360608