Tilted Forum Project Discussion Community  

Go Back   Tilted Forum Project Discussion Community > Interests > Tilted Technology


 
 
LinkBack Thread Tools
Old 09-18-2003, 11:07 PM   #1 (permalink)
The GrandDaddy of them all!
 
The_Dude's Avatar
 
Location: Austin, TX
OMG! This is so real looking!



It looks SO freaking real!

I almost thought it was real, till I thought...how the hell does MS have my email.

I'm sure that a LOT of non-computer savvy people fell for this trick.

Anyone have an ID on the file?
__________________
"Luck is what happens when preparation meets opportunity." - Darrel K Royal
The_Dude is offline  
Old 09-19-2003, 01:05 AM   #2 (permalink)
Devils Cabana Boy
 
Dilbert1234567's Avatar
 
Location: Central Coast CA
no but i want to know i did a google search and got nothing
__________________
Donate Blood!

"Love is not finding the perfect person, but learning to see an imperfect person perfectly." -Sam Keen
Dilbert1234567 is offline  
Old 09-19-2003, 02:48 AM   #3 (permalink)
Irresponsible
 
yotta's Avatar
 
It's a new virus called swen
__________________
I am Jack's signature.
yotta is offline  
Old 09-19-2003, 03:48 AM   #4 (permalink)
Psycho
 
ah, that's terrible, I bet tons of people fall for that. If only they'd use common sense and realize that they are not special enough to get emailed by microsoft
Flesh is offline  
Old 09-19-2003, 05:38 AM   #5 (permalink)
Registered User
 
Location: Madison WI
Good catch! I'll warn my PC friends. Although I don't get updates from MS, that looks real to me. E-mailed updates should seem weird, so most people should catch it.
skinbag is offline  
Old 09-19-2003, 06:48 AM   #6 (permalink)
AP1
Crazy
 
Location: Virginia, USA
wow. somebody spent some time on that one. pretty scary what assholes with time on their hands can whip up. thanks for the heads up.
__________________
i'm the man from nantucket
AP1 is offline  
Old 09-19-2003, 07:26 AM   #7 (permalink)
Junkie
 
http://www.theregister.co.uk/content/56/32925.html

Nasty worm poses as MS security update
By John Leyden
Posted: 19/09/2003 at 08:03 GMT

Windows users were yesterday warned of the appearance of a worm that poses as a security update from Microsoft but actually causes all manner of mischief on infected PCs.

Swen-A (AKA Gibe-F) is a mass-mailing worm that also attempts to spread through file-sharing networks, such as KaZaA and IRC, and over local area network shares. The worm attempts to de-activate antivirus and personal firewall programs running on an infected computer.

AV vendors warn that the worm is spreading rapidly and that disinfection is difficult. As usual this is a Windows-only menace - Linux, Macintosh, OS/2 and Unix users are immune.

Swen-A uses a well known vulnerability in Internet Explorer to execute directly from e-mail. Windows users can also catch the pox by executing an infected email attachment.

Finnish AV firm F-Secure compares the worm to Gibe, and believes it is likely that the same author wrote both worms.

Swen-A (like Gibe and numerous other viruses before it) purports to be a security alert from Microsoft. This time around infectious messages come with a well-presented HTML message complete with graphics that are more likely to trip up the unwary.

The worm can also impersonate mail delivery failure notices, attaching itself as a randomly named executable.

Swen-A attempts to spread by emailing itself using its own SMTP client to addresses extracted from various sources on the victim's drives (e.g. MBX and DBX files). Periodically the worm presents users with a fake MAPI Exception error, prompting them to enter the details of their email account (name, user name, servers).

Sneaky.

Swen-A also makes modifications which make it hard to run Reg Edit, along with other changes to infected PCs explained in advisories from F-Secure and Symantec.

Windows users are advised to update the virus signature files on their AV scanners to defend themselves against the worm, which is all very well but the reason the virus got a hold in the first place is probably because of the shortcomings of the scanner model. ®

Like Microsoft has repeatedly said though they don't email patches, so hopefully not too many people will be fooled.
laconic1 is offline  
Old 09-19-2003, 07:39 AM   #8 (permalink)
Insane
 
i think it's funny that a bunch of Linux/Mac people are getting this email as well going "what the hell??"
fuelmyfire is offline  
Old 09-19-2003, 08:18 AM   #9 (permalink)
What's beyond psycho?
 
torgone's Avatar
 
Location: Still out there
If nothing else, the grammatical errors ought to tip some people off.
First word not capitalized.
"an malicious user"
__________________
"Outside of a dog, a book is man's best friend. Inside of a dog it's too dark to read."
Groucho Marx
torgone is offline  
Old 09-19-2003, 08:50 AM   #10 (permalink)
Crazy
 
Location: In a house
I agree with torgone. I would of noticed the punctuation error's before anything else. Not to mention the fact that microsoft would never have an attatchment, probably just a link to the page to d/l off of. Bleh, though I guess alot of people would fall for that.
__________________
Mors ultima linea rerum est.
Gotenks is offline  
Old 09-19-2003, 08:51 AM   #11 (permalink)
Psycho
 
steveincolumbus's Avatar
 
Location: BFE, Kentucky
I got that e-mail but avg had stopped the attachment.... I knew it wasn't from ms because they never send any attachments and it doesn't look like the normal emails i get from MS, and yes I do get regular e-mails from them..... And it had a return address that was not @microsoft.com..... i forget what it was because i deleted that email this morning.....
steveincolumbus is offline  
Old 09-19-2003, 09:06 AM   #12 (permalink)
Addict
 
Arc101's Avatar
 
Location: Nottingham, England
Quote:
I almost thought it was real, till I thought...how the hell does MS have my email.
Didn't you know - they have everyone's e-mail, and I'm sure they are working hard and how to make you pay them for using your e-mail address. Anyway I've got to say this new worm is very crafty and I'm sure that lots of people who are not punctuation freaks would have been caught out.
Arc101 is offline  
Old 09-19-2003, 09:25 AM   #13 (permalink)
Insane
 
Thanks for the info on this one. I sent it to family & friends that opens every email they get.
steelerz is offline  
Old 09-19-2003, 12:58 PM   #14 (permalink)
Tilted
 
Not that hard to copy the source code from the MS website and change some words =p
__________________
I can picture in my mind a world without war, a world without hate. And I can picture us attacking that world, because they'd never expect it.
- Jack Handey
pancakerabbit is offline  
Old 09-19-2003, 03:55 PM   #15 (permalink)
Insane
 
Location: New Jersey, USA
We got the warning at work today about this. Evidently our mail servers will block it, but they wanted us to be warned for our PCs at home.

This isn't the first email I've seen something like this. I received a couple of emails that had a link in them that sent you to a website that was supposed to update Windows. The link was to a site that had microsoft in the address. This is not exact, but it was something like microsoft.upate.com, which sends you to upate.com instead of microsoft.com. It might fool someone who wasn't looking to closely at the address.
cliv is offline  
Old 09-19-2003, 04:09 PM   #16 (permalink)
Psycho
 
Location: Sarasota
I got 6 of them today. Let me tell you, this Mac user felt pretty special getting that much email directly from Microsoft!

There's an email address in the "Return-Path" header. If this one is anything like Klez, that's who it really came from.
bodypainter is offline  
Old 09-19-2003, 04:47 PM   #17 (permalink)
Not so great lurker
 
Location: NY
When I first read about this virus, and saw a screenshot, the first thing that made me suspicious that it was fake is that MS always links you to the knowledgebase article that explains what vulnarabilities it is patching. Basically since it doesn't give you the MS Q article number (or even a link to what it is suppossed to be), most people who are familiar with these types of notices would think it rather odd, BUT it is close enough that the average user would prob run it anyways.
heyal256 is offline  
Old 09-19-2003, 05:43 PM   #18 (permalink)
Registered User
 
Location: Deep South Texas
Thanks for the heads up---I am sure it will come this way...
viejo gringo is offline  
Old 09-19-2003, 11:15 PM   #19 (permalink)
Tilted
 
Quote:
Originally posted by crazybill5280

Swen-A also makes modifications which make it hard to run Reg Edit, along with other changes to infected PCs explained in advisories from F-Secure and Symantec.
oh god, i hate viruses and worms like this
its better just to format after these ones
aoLhaTer is offline  
Old 09-20-2003, 12:46 AM   #20 (permalink)
Go Ninja, Go Ninja Go!!
 
Location: IN, USA
yeah I dont' get emailed my Microsoft, just a snail mail every so often. How do they address me? None other than my firstname followed by its nickname of course (cough*morons*cough)

"Dear Joseph Joe" ... ugh, that gets to me. Aside from the fact that they NEVER sent me my MCP card.
__________________
RoboBlaster:
Welcome to the club! Not that I'm in the club. And there really isn'a a club in the first place. But if there was a club and if I was in it, I would definitely welcome you to it.
GakFace is offline  
Old 09-20-2003, 02:43 AM   #21 (permalink)
Right Now
 
Location: Home
Sometimes purporting to be a Microsoft Security Update, this worm is intended to propagate via various mechanisms:

mailing itself to recipients extracted from the victim machine
copying itself over network shares (mapped drives)
sharing itself over the KaZaa P2P network
sending itself via IRC
The worm is written in MSVC. Though in a different HLL, it bears similarities to W32/Gibe.b@MM (original Gibe variants were written in VB).

The worm terminates processes relevant to various security and anti-virus products (see below).

Proactive Detection : This worm is detected as "virus or variant New Worm" with the 4120 DATs or greater (with program heuristics enabled).

Mail Propagation

The virus contains its own SMTP engine to construct outgoing messages.

Various outgoing messages are created. Some make use of an IE exploit to ensure the worm attachment is run upon viewing the email. See Microsoft Security Bulletin (MS01-020) . One such message bears the following characteristics:

Subject : Returned Response
From : Email Delivery Service (kmailengine@yahoo.com)
Body : Undeliverable mail to (email address )

Messages constructed to take advantage of this vulnerability will be detected as Exploit-MIME.gen.exe with the 4215 DATs or greater (and earlier as Exploit-MIME.gen).

Multiple subject lines and attachment names are constructed from pools of strings within the worm to be used in outgoing messages. Target email addresses are extracted from files on the victim machine.

At least one message masquerades as a Microsoft update:



Share Propagation

The worm copies itself to the startup folder on mapped network drives. A random filename is used.

The following network locations are targetted:

windows\all users\start menu\programs\startup
windows\start menu\programs\startup
winme\all users\start menu\programs\startup
winme\start menu\programs\startup
win95\all users\start menu\programs\startup
win95\start menu\programs\startup
win98\all users\start menu\programs\startup
win98\start menu\programs\startup
document and settings\all users\start menu\programs\startup
document and settings\default user\start menu\programs\startup
document and settings\administrator\start menu\programs\startup
winnt\profiles\all users\start menu\programs\startup
winnt\profiles\default user\start menu\programs\startup
winnt\profiles\administrator\start menu\programs\startup
IRC Propagation

The worm drops a SCRIPT.INI file (123 bytes) into the mIRC program folder in an attempt to propagate via IRC (using dcc send). This file is proactively detected as MIRC/Generic with the 4149 DATs or greater.

P2P Propagation

The worm makes copies of itself in a directory (random name) within the system temp directory. Enticing filenames are used, for example:

SIRCAM CLEANER.EXE
YAHOO HACKER.EXE
HALLUCINOGENIC SCREENSAVER.EXE
etc etc
The following Registry key is modified to share these copies via the KaZaa P2P network:

HKEY_CURRENT_USER\Software\Kazaa\LocalContent
"Dir99" = 012345:C:\WINDOWS\TEMP\(random directory name)

Propagation via Newsgroups

Within the list of servers carried in the worm are multiple NNTP servers. Analysis is currently ongoing to determine exactly how these are used (email address harvesting and/or replication).

Top of Page

Symptoms
Display of the above dialog boxes
Unexpected termination of AV/security product
Inability to run RegEdit on the victim machine

Top of Page

Method Of Infection
Installation

When run on the victim machine, a sequence of fake message boxes are displayed:







The worm installs itself (using a random filename) into %WinDir%, for example:

C:\WINDOWS\ZNFUL.EXE

A Registry key is added to hook system startup, for example (random string and filename will obviously change):

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\
CurrentVersion\Run "(random string)" = ZNFUL.EXE autorun

Various Registry keys are modified to hook the execution of the following file types:

BAT
COM
EXE
PIF
REG
SCR
For this, the following Registry keys are set:

HKEY_CLASSES_ROOT\batfile\shell\open\command
"(Default)" = %filename% "%1" %*

HKEY_CLASSES_ROOT\comfile\shell\open\command
"(Default)" = %filename% "%1" %*

HKEY_CLASSES_ROOT\exefile\shell\open\command
"(Default)" = %filename% "%1" %*

HKEY_CLASSES_ROOT\piffile\shell\open\command
"(Default)" = %filename% "%1" %*

HKEY_CLASSES_ROOT\regfile\shell\open\command
"(Default)" = %filename% showerror

HKEY_CLASSES_ROOT\scrfile\shell\config\command
"(Default)" = %filename% "%1"

HKEY_CLASSES_ROOT\scrfile\shell\open\command
"(Default)" = %filename% "%1" /S

(Where %filename% is the random filename which the worms installs into %WinDir% as.)

The following files are also dropped:

%WinDir%\GERMS0.DBV - email addresses harvested from the victim machine are written to this file (: delimitted)
%WinDir%\SWEN1.DAT - list of remote servers
Other randomly named files may also be dropped in %WinDir% - a batch script (approx 50 bytes) for launching the dropped copy of the worm, and a config file (approx 100-150 bytes) containing path/filename data.

The following Registry key is set in order to prevent RegEdit being used on the victim machine:

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\
Policies\System "DisableRegistryTools" = 01 00 00 00


Other data is written to the Registry stored under the following key:

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\
CurrentVersion\explorer\%random string%

Where %random string% is a random text string.

The following values are stored here:

"Install Item" = (random string used for installed copy of worm in %WinDir%)
"Installed" = ... by Begbie
"Kazaa Infect" = yes
"Mirc Install Folder" = C:\Program Files\mirc
"Unfile" = buzf.qtq
"ZipName" = wqrqgd
The worm also displays a fake dialog window concerning a MAPI32 Exception. The user is prompted to submit:

email From name
login name/password
email address
SMTP server
POP3 server
Process Termination

The worm terminates various processes on the victim machine (see below). Interesting, the list includes "gibe"!

_avp
ackwin32
amserv
anti-troj
aplica32
apvxdwin
autodown
avconsol
ave32
avgcc32
avgctrl
avgw
avkserv
avnt
avp
avsched32
avwin95
avwupd32
blackd
blackice
bootwarn
ccapp
ccshtdwn
cfiadmi
cfiaudit
cfind
cfinet
claw95
dv95
ecengine
efinet32
esafe
espwatch
f-agnt95
f-prot
f-prot95
f-stopw
findviru
fp-win
fprot
fprot95
frw
gibe
iamapp
ibmasn
ibmavsp
icload95
icloadnt
icmon
icmoon
icssuppnt
icsupp
iface
iomon98
jedi
kpfw32
lockdown2000
lookout
lu32
luall
moolive
mpftray
msconfig
nai_vs_stat
nav
navapw32
navnt
navsched
navw
nisum
nmain
normist
nupdate
nupgrade
nvc95
outpost
padmin
pavcl
pavsched
pavw
pcciomon
pccmain
pccwin98
pcfwallicon
persfw
pop3trap
rav
regedit
rescue
safeweb
serv95
sphinx
sweep
tca
tds2
vcleaner
vcontrol
vet32
vet95
vet98
vettray
view
vscan
vsecomr
vshwin32
vsstat
webtrap
wfindv32
zapro
zonealarm
If one of these processes is started when the worm is running, a fake error message is displayed "Memory access violation in module kernel32 at (number)".

Infection Counter

Once running on the victim machine, the worm issues a HTTP request for a remote page which serves as an infection counter.

-- Update September 19th --

The original animated counter has been replaced by a warning message indicating the potential infection. In the text, the virus is referred to as W32/Swan@MM:



Top of Page

Removal Instructions
All Users :

Detection is already included in the Daily DAT files (beta) .

The following EXTRA.DAT packages are being made available prior to the regularly scheduled weekly DAT release ( working with EXTRA.DAT files ).

EXTRA.DAT
SUPER EXTRA.DAT
As stated above W32/Swen@MM disables the execution of REGEDIT.EXE.

This UNDO.REG tool will reverse the changes made by the virus and allow the user to execute REGEDIT.EXE as normal.

The changes made to the Registry to hook BAT, COM, EXE, PIF and SCR file execution (as detailed above) will be removed when cleaning with the specified Engine and DATs. For manual removal, these hooks are also addressed in the UNDO.REG file.

Additional Windows ME/XP removal considerations

Top of Page

Variants
Name Type Sub Type Differences

Top of Page

Aliases
Name
I-Worm.Swen (AVP)
W32/Gibe.e@MM
W32/Swan
Win32.HLLM.Gibe.2 (DialogueScience)
Peetster is offline  
 

Tags
omg, real

Thread Tools

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off
Trackbacks are On
Pingbacks are On
Refbacks are On



All times are GMT -8. The time now is 10:59 PM.

Tilted Forum Project

Powered by vBulletin® Version 3.8.7
Copyright ©2000 - 2024, vBulletin Solutions, Inc.
Search Engine Optimization by vBSEO 3.6.0 PL2
© 2002-2012 Tilted Forum Project

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360