Safeguard Your PC Against the Downadup Worm

A

Ablang

< Is anyone else confused about how to protect their computers? >

Safeguard Your PC Against the Downadup Worm
How to protect your PC from the biggest worm in years.

Gregg Keizer, Computerworld
Jan 20, 2009 2:10 pm

http://www.pcworld.com/article/158016/article.html?tk=nl_dnxnws

Security experts say it's the biggest worm attack in years, call it
"amazing" and report that it infected nearly 9 million PCs in just two
weeks.

Downadup is downright nasty. And that's even before it does much more
than just spread.

But as analysts argue about how the compromised computers will be used
-- to build a massive, new botnet, perhaps -- or how much information
hackers will steal from infected machines, users like you have a more
immediate concern: "How do I keep my PC from joining the ranks of the
hacked?"

That's a simple question. Unfortunately, because of this worm's
flexibility, the answers aren't.

What's the worm again? Thanks to the lack of an industry-wide labeling
system, the worm goes by more than one name. Some companies dub it
"Downadup," others call it "Conficker."

No matter the name, it's the same threat.

When did Downadup first appear? Security companies warned of the worm
in late November 2008; Symantec Corp. was one of the first to sound
the alarm when it raised its ThreatCon security alert level on Nov.
21. Within a week, Microsoft had added its voice to the chorus as it
acknowledged a significant uptick in attacks.

However, the worm only really took off about a week ago as newer
variations struck users and resulted in millions of infections.

How does it spread? One of Downadup's most intriguing aspects, say
security researchers, is its multi-pronged attack strategy: It can
spread three different ways.

The one that's gotten the most attention exploits a vulnerability in
Windows that Microsoft Corp. patched nearly four months ago. The bug,
which is in a file-sharing service that's included in all versions of
the OS, can be exploited remotely just by sending a malformed data
packet to an unpatched PC.

But the worm can also spread by brute-force password attacks, and by
copying itself to any removable USB-based devices such as flash drives
and cameras. More on those two in a moment.

What machines are most vulnerable to Downadup attack? According to
Microsoft, unpatched Windows 2000, Windows XP and Windows Server 2003
machines are at the greatest risk to exploits of the bug patched in
October. That gibes with reports from security companies, which have
highlighted the danger to PCs running Windows XP Service Pack 2 (SP2)
and XP SP3. Not coincidentally, those versions account for the bulk of
Windows' market share.

Unpatched Windows Vista and Server 2008 systems, meanwhile, are less
likely to fall victim to attack since hackers must have authenticated
access to the computer, or in other words, know the log-in username
and password.

Any Windows-powered machines, however, can be compromised by the
worm's password and USB attack strategies.

I'm running Windows 7 beta...am I safe? According to the Microsoft
support document that details the October patch, yes you are.

Microsoft offered the fix as a security patch to users of the Windows
7 "pre-beta," the version it gave developers in late October and early
November. It then integrated the patch into Windows 7 before it
launched the public beta on Jan. 10.

Okay, so how do I protect my PC? Because this thing is a triple-
threat, you'll need to take more than one defensive measure.

First of all, if you haven't already done so, apply the October fix
that Microsoft tagged as MS08-067. If you have Windows Update set to
automatically download and install patches, you should be protected,
but it never hurts to double-check. You can verify that the patch has
been installed by bringing up Windows Update, then clicking "Review
your update history" and looking for a security update labeled as
"KB958644."

If you are only now installing the patch, you might want to take
Microsoft's advice and also download and install the January edition
of its free Malicious Software Removal Tool (MSRT), which was updated
last week so that it can detect, and then delete, Downadup infections.

What's this about password attacks? Although most of the news about
Downadup's spread has focused on its exploitation of a patched bug in
Windows, the worm also propagates by trying to guess other machines'
administrative passwords.

Once the worm penetrates a corporate network -- perhaps by infecting a
single unpatched machine, say a laptop, that is later connected to
that network -- it tries to break into other PCs, including those that
have been patched with the October emergency fix.

"One of the ways in which the Conficker worm (also known as Confick or
Downadup) uses to spread is to try and batter its way into ADMIN$
shares using a long list of different passwords," said Graham Cluley,
a senior technology consultant at Sophos, in an entry to a company
blog last Friday. Cluley included the list of passwords that Downadup
tries, which range from the ubiquitous "password" and the moronic
"secure" to the slightly-more-clever "letmein" and "nimda," or "admin"
spelled backward.

Cluley urged users to steer clear of what he called "poorly-chosen
passwords," while other security companies recommended that users not
only pick stronger passwords but change them periodically as well.

Obviously, if you're using a password that's on the Downadup list, you
should change it immediately.

And the worm can spread from flash drives, too? Yes.

From the moment Downadup infects a PC, it copies a file, named
"autorun.inf" to the root of any USB storage devices, typically flash
drives, that are connected to the compromised computer. That filename
takes advantage of Windows' Autorun and Autoplay features to copy the
worm to any machine that the flash drive, camera or other USB device
is plugged into. Downadup will infect that PC when the drive or device
is connected, or when the user double-clicks the device's icon within
Windows Explorer or from the desktop.

Security experts have recommended that users disable both Autorun and
Autoplay in Windows.

A December blog post by Symantec researcher Ben Nahorney spells out
how to disable Autoplay, while a separate post on the Hackology blog
outlines how to turn off Autorun by editing the registry.

What are the signs that my PC has been hit? Microsoft's advisory about
Downadup lists several symptoms of infection, including:

*

Account lockout policies are being tripped (because your
password's been hijacked, then changed by the attacker)
*

Automatic Updates are disabled (because Downadup tries to keep
the PC unpatched by turning off Windows Update's automatic update, as
well as Background Intelligent Transfer Service (BITS), the Windows
component used by Windows Update to actually deliver the updates)
*

Various security-related Web sites cannot be accessed (because
Downadup blocks access to a whole host of security companies' sites in
an effort to prevent anti-virus software from being updated, which
could result in the worm's detection and eradication)

If your PC is exhibiting any of these symptoms -- or the others that
Microsoft spells out here -- the company recommends that you
immediately use the MSRT to clean the machine.

You can download the MSRT from Microsoft's site, or follow these
instructions posted to its support site that walk administrators
through the steps to deploy the tool in enterprise environments.
 
K

Kayman

< Is anyone else confused about how to protect their computers? >

Nope!
For Win XP the most dependable defenses are:
1. Do not work as Administrator; For day-to-day work routinely use a
Limited User Account (LUA).
2. Secure (Harden) your operating system.
3. Don't expose services to public networks.
4. Keep your operating system (and all software on it) updated/patched.
(Got SP3 yet?).
5. Reconsider the usage of IE and OE.
5a.Secure (Harden) Internet Explorer.
6. Review your installed 3rd party software applications/utilities; Remove
clutter, *including* 3rd party software personal (so-called) firewall
application (PFW) - the one which claims:
"It can stop/control malicious outbound traffic".
7. If on dial-up Internet connection, activate the build-in firewall and
configure Windows not to use TCP/IP as transport protocol for NetBIOS,
SMB and RPC, thus leaving TCP/UDP ports 135,137-139 and 445 (the most
exploited Windows networking weak point) closed.
7a.If on high-speed Internet connection use a router as well.
Implement countermeasures against DNSChanger.
And (just in case) Wired Equivalent Privacy (WEP) has been superseded by
Wi-Fi Protected Access (WPA).

8. Utilize one (1) each 'real-time' anti-virus and anti-spy
application.

9. Routinely practice Safe-Hex.

10. Regularly back-up data/files and familiarize yourself with crash
recovery tools and re-installing your operating system (OS).

Peez of pith, really :)
 
A

ASCII

Kayman said:
For Win XP the most dependable defenses are:
1. Do not work as Administrator; For day-to-day work routinely use a
Limited User Account (LUA).

I only work with admin privileges
2. Secure (Harden) your operating system.

done that
3. Don't expose services to public networks.
never

4. Keep your operating system (and all software on it) updated/patched.
(Got SP3 yet?).

No sp3, nor updates, they're turned off,
have only the sp2 that came with it
5. Reconsider the usage of IE and OE.

They're not on my system
5a.Secure (Harden) Internet Explorer.

It's gone
6. Review your installed 3rd party software applications/utilities; Remove
clutter, *including* 3rd party software personal (so-called) firewall
application (PFW) - the one which claims:
"It can stop/control malicious outbound traffic".

only use the native windows firewall that came with XP
7. If on dial-up Internet connection, activate the build-in firewall and
configure Windows not to use TCP/IP as transport protocol for NetBIOS,
SMB and RPC, thus leaving TCP/UDP ports 135,137-139 and 445 (the most
exploited Windows networking weak point) closed.

no dialup
7a.If on high-speed Internet connection use a router as well.
Implement countermeasures against DNSChanger.
And (just in case) Wired Equivalent Privacy (WEP) has been superseded by
Wi-Fi Protected Access (WPA).

DSL but no router,
just the Speedstream modem plugged into the phone line
8. Utilize one (1) each 'real-time' anti-virus and anti-spy
application.

No AV, no AS, neither access nor demand
did run the MSRT which reported no hits
9. Routinely practice Safe-Hex.

I must be doing something right
10. Regularly back-up data/files and familiarize yourself with crash
recovery tools and re-installing your operating system (OS).

When I can get back to FAT32 and dump this damned NTFS
I'll be able to do regular ghosts again, till them I just back up data.
 
P

Paddy O'Doors

Nope!
For Win XP the most dependable defenses are:
1. Do not work as Administrator; For day-to-day work routinely use a
Limited User Account (LUA).
2. Secure (Harden) your operating system.
3. Don't expose services to public networks.
4. Keep your operating system (and all software on it) updated/patched.
(Got SP3 yet?).
5. Reconsider the usage of IE and OE.
5a.Secure (Harden) Internet Explorer.
6. Review your installed 3rd party software applications/utilities; Remove
clutter, *including* 3rd party software personal (so-called) firewall
application (PFW) - the one which claims:
"It can stop/control malicious outbound traffic".
7. If on dial-up Internet connection, activate the build-in firewall and
configure Windows not to use TCP/IP as transport protocol for NetBIOS,
SMB and RPC, thus leaving TCP/UDP ports 135,137-139 and 445 (the most
exploited Windows networking weak point) closed.
7a.If on high-speed Internet connection use a router as well.
Implement countermeasures against DNSChanger.
And (just in case) Wired Equivalent Privacy (WEP) has been superseded by
Wi-Fi Protected Access (WPA).

8. Utilize one (1) each 'real-time' anti-virus and anti-spy
application.

9. Routinely practice Safe-Hex.

10. Regularly back-up data/files and familiarize yourself with crash
recovery tools and re-installing your operating system (OS).

Peez of pith, really :)

That's fine, as far as it goes. I'd be interested to hear why don't you
think it is worthwhile to follow this advice:
"Security experts have recommended that users disable both Autorun and
Autoplay in Windows."
 
V

VanguardLH

Kayman said:
Nope!
For Win XP the most dependable defenses are:
1. Do not work as Administrator; For day-to-day work routinely use a
Limited User Account (LUA).

Or run most Internet-facing applications under reduced priviliges.
Also, isolated environments, stricter policy enforcement, sandboxing,
and virtualization can be used on the most susceptible Internet apps.
2. Secure (Harden) your operating system.

Problem there is that hardening can become so severe that the platform
becomes unusable to the user. Security is good but not when it gets in
your way of doing YOUR tasks. The focus of a platform should not be in
piling on tons of security. It should be to provide reasonable security
while NOT interfering with your tasks for why you have that platform.
I've seen users so overly harden the OS that it becomes unusable to
them. At that point, you might want to consider using HIPS to regulate
what can run on your platform. If it cannot load into memory, it cannot
run, and if it cannot run then it cannot effect anything.
5. Reconsider the usage of IE and OE.

Comes back to #1 above. Any e-mail client can be vector for infection
if it utilizes system libraries for rendering HTML or graphics.
7a.If on high-speed Internet connection use a router as well.
Implement countermeasures against DNSChanger.
And (just in case) Wired Equivalent Privacy (WEP) has been superseded by
Wi-Fi Protected Access (WPA).

And now WPA2 since 2002, or 802.11 in 2007.
8. Utilize one (1) each 'real-time' anti-virus and anti-spy
application.

True, only one on-access (realtime) scanner for antivirus should be
running. However, that does not preclude having multiple antivirus
products installed (but not always running) to use them only for
on-demand scanning. The problem, however, is that some antivirus
programs will load a background process that runs (to protect that
program) even when you don't use their on-access (realtime) scanner. A
decent antivirus product has very high coverage so layering on another
antivirus product rarely engenders higher coverage. Anti-malware
products are typically low regarding pest detection coverage so layering
them (for on-demand scanning) is recommended.

Also consider how long you want to spend on disinfecting your host. If
it takes you 3 evenings to wipe the OS partition, do a fresh install of
the OS, install all safe apps, do all your tweaks, and restore your data
files from backups, are you going to waste a week, or more, trying to
disinfect? And if you save image backups, restoring to before the
infection is a lot easier and quicker (but if you save your data in the
same partition for the OS image then you could lose data if not backed
up elsewhere).
10. Regularly back-up data/files and familiarize yourself with crash
recovery tools and re-installing your operating system (OS).

If you don't backup, you deem your data as worthless or reproducible.
If you get infected, you will need to progress backward through your
backups until you find an uninfected backup. If you only do logical
file backups, you'll have to wipe the partition and restore as you
proceed backward through your backups. If you do image backups, you can
restore (with overwrite) to walk backward through them.

If you're infected, don't use System Restore. Stop its service (to
delete its restore points) and restart (after disinfection) to ensure
you don't bring anything of the pest back from there.
 
K

Kayman

P

Paddy O'Doors


Huh yourself? The OP was highlighting the current 'hot' malware issue
Downadup, which uses Autorun via thumb drives and network drives to spread
itself. You didn't even mention that in your smug 'Peez of pith'
recommendations. And only one of the references you hastily plucked out
mentions 'autorun', it only talks of disabling autorun for CD media,
doesn't cover XP/Vista Home editions and doesn't cover the disabling
autorun fully anyway.

Suggest you re-read the OP fully.
 
K

Kayman

Huh yourself? The OP was highlighting the current 'hot' malware issue
Downadup, which uses Autorun via thumb drives and network drives to spread
itself. You didn't even mention that in your smug 'Peez of pith'
recommendations. And only one of the references you hastily plucked out
mentions 'autorun', it only talks of disabling autorun for CD media,
doesn't cover XP/Vista Home editions and doesn't cover the disabling
autorun fully anyway.

Suggest you re-read the OP fully.

Suggest you read to which part of the post I was responding to; And if the
op is interested I may elaborate as appropriate.

You don't have to be so hostile if you feel the post directed to the op is
not suitable to your tastes or needs. You seem to be susceptible to the
attitudes, feelings, or circumstances of others. Try to keep your emotions
in check you would screw up the context of anything for your purpose of
argument. Not an intelligent approach.

Arguing with anonymous strangers on the Internet is a sucker's game
because they almost always turn out to be (or to be indistinguishable from)
self-righteous sixteen-year-olds possessing infinite amounts of free time.
(Neil Stephenson, author of "Cryptonomicon")

'Nuff said!
 
P

Paddy O'Doors

Suggest you read to which part of the post I was responding to; And if the
op is interested I may elaborate as appropriate.
Yeah, right.

<random blather snipped>
 
J

jen

[snip]
And the worm can spread from flash drives, too? Yes.

From the moment Downadup infects a PC, it copies a file, named
"autorun.inf" to the root of any USB storage devices, typically flash
drives, that are connected to the compromised computer. That filename
takes advantage of Windows' Autorun and Autoplay features to copy the
worm to any machine that the flash drive, camera or other USB device
is plugged into. Downadup will infect that PC when the drive or device
is connected, or when the user double-clicks the device's icon within
Windows Explorer or from the desktop.

Security experts have recommended that users disable both Autorun and
Autoplay in Windows.

A December blog post by Symantec researcher Ben Nahorney spells out
how to disable Autoplay, while a separate post on the Hackology blog
outlines how to turn off Autorun by editing the registry.
[snip]

Important to mention here...
US-CERT alert on autorun:
Microsoft Windows Does Not Disable AutoRun Properly
Update:
Microsoft has provided support document KB953252, which describes how to
correct the problem of NoDriveTypeAutoRun registry value enforcement.
After the update is installed, Windows will obey the NoDriveTypeAutorun
registry value. Note that this fix has been released via Microsoft
Update to Windows Vista and Server 2008 systems as part of the MS08-038
Security Bulletin. Windows 2000, XP, and Server 2003 users must install
the update manually. Our testing has shown that installing this update
and setting the NoDriveTypeAutoRun registry value to 0xFF will disable
AutoRun as well as the workaround described above.
http://www.us-cert.gov/cas/techalerts/TA09-020A.html

-jen
 
H

Heather

BWA HA HA!!!! Are you going to pull your "trusty six-shooters" out
next?? You are an idiot, boy!!
 
T

The Real Truth MVP

Or Use my Remove-it software, it will remove that malware from your system.
Choose yes for all options when prompted. Download it here
http://pcbutts1.com/downloads/tools/tools.htm



--
The Real Truth http://pcbutts1-therealtruth.blogspot.com/
*WARNING* Do NOT follow any advice given by the people listed below.
They do NOT have the expertise or knowledge to fix your issue. Do not waste
your time.
David H Lipman, Malke, PA Bear, Beauregard T. Shagnasty, Leythos.
 
B

Beauregard T. Shagnasty

Bill said:
There's no way in hell I would install ANYTHING that you created.

...and please don't give Buttface more exposure by quoting his links.
Thanks for the consideration. ;-)
 
L

Leythos

*WARNING* Do NOT follow any advice given by the people listed below.
They do NOT have the expertise or knowledge to fix your issue. Do not waste
your time.
David H Lipman, Malke, PA Bear, Beauregard T. Shagnasty, Leythos.

Chris, Stalking on the internet is a crime, you are warned that you will
be reported to your providers if you continue.

Learn more about Butt's lack of ethics and obsessions in the links
below.

--
Leythos - (e-mail address removed) (remove 999 to email me)
Public Service Warning: Learn about PCButts before you trust:
http://www.velocityreviews.com/forums/t513604-author-of-removeit.html
http://www.google.com/search?hl=en&q=pcbutts1+thief
http://tinyurl.com/4rruwd
 
D

Dustin Cook

There's no way in hell I would install ANYTHING that you created.

A very sound suggestion. I would hope that many who might be curous take
heed of your advice.
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top