What is a piece of malicious software that gets passed from computer to computer by attaching itself to a program?

Macro Virus: These type of virus infects word, excel, PowerPoint, access and other data files. Once infected repairing of these files is very much difficult.

Master boot record files: MBR viruses are memory-resident viruses and copy itself to the first sector of a storage device which is used for partition tables or OS loading programs .A MBR virus will infect this particular area of Storage device instead of normal files. The easiest way to remove a MBR virus is to clean the MBR area,

Boot sector virus: Boot sector virus infects the boot sector of a HDD or FDD. These are also memory resident in nature. As soon as the computer starts it gets infected from the boot sector.  Cleaning this type of virus is very difficult.

Multipartite virus: A hybrid of Boot and Program/file viruses. They infect program files and when the infected program is executed, these viruses infect the boot record. When you boot the computer next time the virus from the boot record loads in memory and then start infecting other program files on disk

Polymorphic viruses: A virus that can encrypt its code in different ways so that it appears differently in each infection. These viruses are more difficult to detect.

Stealth viruses: These types of viruses use different kind of techniques to avoid detection. They either redirect the disk head to read another sector instead of the one in which they reside or they may alter the reading of the infected file’s size shown in the directory listing. For example, the Whale virus adds 9216 bytes to an infected file; then the virus subtracts the same number of bytes (9216) from the size given in the directory.

A rogue security software program tries to make you think that your computer is infected by a virus and usually prompts you to download or buy a product that removes the virus. The names of these products frequently contain words like Antivirus, Shield, Security, Protection, or Fixer. This makes them sound legitimate. They frequently run right after you download them, or the next time that your computer starts. Rogue security software can prevent applications, such as Internet Explorer, from opening. Rogue security software might also display legitimate and important Windows files as infections. Typical error messages or pop-up messages might contain the following phrases:

Warning! Your computer is infected!

This computer is infected by spyware and adware.


Note If you receive a message in a popup dialog box that resembles this warning, press ALT + F4 on your keyboard to close the dialog box. Do not click anything inside the dialog box. If a warning, such as the one here, keeps appearing when you try to close the dialog box, it’s a good indication that the message is malicious.

Are you sure you want to navigate from this page? Your computer is infected! They can cause data lost and file corruption and need to be treated as soon as possible. Press CANCEL to prevent it. Return to System Security and download it to secure your PC.

Press OK to Continue or Cancel to stay on the current page.


If you see this kind of message, then don't download or buy the software.

For more information see Protect yourself from tech support scams. 

A worm is a computer program that has the ability to copy itself from machine to machine. Worms use up computer processing time and network bandwidth when they replicate, and often carry payloads that do considerable damage. A worm called Code Red made huge headlines in 2001. Experts predicted that this worm could clog the Internet so effectively that things would completely grind to a halt.

A worm usually exploits some sort of security hole in a piece of software or the operating system. For example, the Slammer worm (which caused mayhem in January 2003) exploited a hole in Microsoft's SQL server. Wired magazine took a fascinating look inside Slammer's tiny (376 byte) program.

Worms normally move around and infect other machines through computer networks. Using a network, a worm can expand from a single copy incredibly quickly. The Code Red worm replicated itself more than 250,000 times in approximately nine hours on July 19, 2001 [Source: Rhodes].

The Code Red worm slowed down Internet traffic when it began to replicate itself, but not nearly as badly as predicted. Each copy of the worm scanned the Internet for Windows NT or Windows 2000 servers that did not have the Microsoft security patch installed. Each time it found an unsecured server, the worm copied itself to that server. The new copy then scanned for other servers to infect. Depending on the number of unsecured servers, a worm could conceivably create hundreds of thousands of copies.

The Code Red worm had instructions to do three things:

  • Replicate itself for the first 20 days of each month
  • Replace Web pages on infected servers with a page featuring the message "Hacked by Chinese"
  • Launch a concerted attack on the White House Web site in an attempt to overwhelm it [source: eEyeDigitalSecurity]

Upon successful infection, Code Red would wait for the appointed hour and connect to the www.whitehouse.gov domain. This attack would consist of the infected systems simultaneously sending 100 connections to port 80 of www.whitehouse.gov (198.137.240.91).

The U.S. government changed the IP address of www.whitehouse.gov to circumvent that particular threat from the worm and issued a general warning about the worm, advising users of Windows NT or Windows 2000 Web servers to make sure they installed the security patch.

A worm called Storm, which showed up in 2007, immediately started making a name for itself. Storm used social engineering techniques to trick users into loading the worm on their computers. And boy, was it effective -- experts believe between 1 million and 50 million computers have been infected [source: Schneier]. Anti-virus makers adapted to Storm and learned to detect the virus even as it went through many forms, but it was easily one of the most successful viruses in Internet history and could someday rear its head again. At one point, the Storm worm was believed to be responsible for 20 percent of the Internet's spam mail [source: Kaplan].

When the worm is launched, it opens a back door into the computer, adds the infected machine to a botnet and installs code that hides itself. Botnets are small peer-to-peer groups, rather than a larger, more easily identified network. Experts think the people controlling Storm rent out their micro-botnets to deliver spam or adware, or for denial-of-service attacks on Web sites.

Viruses of all kinds were a major threat in the early years of the Internet's growth. They're still out there, but since the mid-2000s anti-virus software has gotten better and Web browsers and operating systems have become more secure. Will the big threat of the 2010s be levied against smartphones rather than PCs?

Self-replicating malware program

This article is about coding of a worm. For the data storage device, see Write once read many. For other uses, see worm (disambiguation).

Not to be confused with computer virus.

Hex dump of the Blaster worm, showing a message left for Microsoft CEO Bill Gates by the worm's creator

Spread of Conficker worm

Information security Related security categories Threats Defenses
Part of a series on

  • Computer security
  • Automotive security
  • Cybercrime
    • Cybersex trafficking
    • Computer fraud
  • Cybergeddon
  • Cyberterrorism
  • Cyberwarfare
  • Electronic warfare
  • Information warfare
  • Internet security
  • Mobile security
  • Network security
  • Copy protection
  • Digital rights management
  • Adware
  • Advanced persistent threat
  • Arbitrary code execution
  • Backdoors
  • Hardware backdoors
  • Code injection
  • Crimeware
  • Cross-site scripting
  • Cryptojacking malware
  • Botnets
  • Data breach
  • Drive-by download
  • Browser helper objects
  • Viruses
  • Data scraping
  • Denial of service
  • Eavesdropping
  • Email fraud
  • Email spoofing
  • Exploits
  • Keyloggers
  • Logic bombs
  • Time bombs
  • Fork bombs
  • Zip bombs
  • Fraudulent dialers
  • Malware
  • Payload
  • Phishing
  • Polymorphic engine
  • Privilege escalation
  • Ransomware
  • Rootkits
  • Bootkits
  • Scareware
  • Shellcode
  • Spamming
  • Social engineering (security)
  • Screen scraping
  • Spyware
  • Software bugs
  • Trojan horses
  • Hardware Trojans
  • Remote access trojans
  • Vulnerability
  • Web shells
  • Wiper
  • Worms
  • SQL injection
  • Rogue security software
  • Zombie
  • Application security
    • Secure coding
    • Secure by default
    • Secure by design
      • Misuse case
  • Computer access control
    • Authentication
      • Multi-factor authentication
    • Authorization
  • Computer security software
    • Antivirus software
    • Security-focused operating system
  • Data-centric security
  • Code obfuscation
  • Data masking
  • Encryption
  • Firewall
  • Intrusion detection system
    • Host-based intrusion detection system (HIDS)
    • Anomaly detection
  • Security information and event management (SIEM)
  • Mobile secure gateway
  • Runtime application self-protection

  • v
  • t
  • e

A computer worm is a standalone malware computer program that replicates itself in order to spread to other computers.[1] It often uses a computer network to spread itself, relying on security failures on the target computer to access it. It will use this machine as a host to scan and infect other computers. When these new worm-invaded computers are controlled, the worm will continue to scan and infect other computers using these computers as hosts, and this behaviour will continue.[2] Computer worms use recursive methods to copy themselves without host programs and distribute themselves based on the law of exponential growth, thus controlling and infecting more and more computers in a short time.[3] Worms almost always cause at least some harm to the network, even if only by consuming bandwidth, whereas viruses almost always corrupt or modify files on a targeted computer.

Many worms are designed only to spread, and do not attempt to change the systems they pass through. However, as the Morris worm and Mydoom showed, even these "payload-free" worms can cause major disruption by increasing network traffic and other unintended effects.

History

Morris worm source code floppy diskette at the Computer History Museum

The actual term "worm" was first used in John Brunner's 1975 novel, The Shockwave Rider. In the novel, Nichlas Haflinger designs and sets off a data-gathering worm in an act of revenge against the powerful men who run a national electronic information web that induces mass conformity. "You have the biggest-ever worm loose in the net, and it automatically sabotages any attempt to monitor it. There's never been a worm with that tough a head or that long a tail!"[4]

The second ever computer worm was devised to be an anti-virus software. Named Reaper, it was created by Ray Tomlinson to replicate itself across the ARPANET and delete the experimental Creeper program (the first computer worm, 1971).

On November 2, 1988, Robert Tappan Morris, a Cornell University computer science graduate student, unleashed what became known as the Morris worm, disrupting many computers then on the Internet, guessed at the time to be one tenth of all those connected.[5] During the Morris appeal process, the U.S. Court of Appeals estimated the cost of removing the worm from each installation at between $200 and $53,000; this work prompted the formation of the CERT Coordination Center[6] and Phage mailing list.[7] Morris himself became the first person tried and convicted under the 1986 Computer Fraud and Abuse Act.[8]

Features

Independence

Computer viruses generally require a host program.[9] The virus writes its own code into the host program. When the program runs, the written virus program is executed first, causing infection and damage. A worm does not need a host program, as it is an independent program or code chunk. Therefore, it is not restricted by the host program, but can run independently and actively carry out attacks.[10][11]

Exploit attacks

Because a worm is not limited by the host program, worms can take advantage of various operating system vulnerabilities to carry out active attacks. For example, the "Nimda" virus exploits vulnerabilities to attack.

Complexity

Some worms are combined with web page scripts, and are hidden in HTML pages using VBScript, ActiveX and other technologies. When a user accesses a webpage containing a virus, the virus automatically resides in memory and waits to be triggered. There are also some worms that are combined with backdoor programs or Trojan horses, such as "Code Red".[12]

Contagiousness

Worms are more infectious than traditional viruses. They not only infect local computers, but also all servers and clients on the network based on the local computer. Worms can easily spread through shared folders, e-mails,[13] malicious web pages, and servers with a large number of vulnerabilities in the network.[14]

Harm

Any code designed to do more than spread the worm is typically referred to as the "payload". Typical malicious payloads might delete files on a host system (e.g., the ExploreZip worm), encrypt files in a ransomware attack, or exfiltrate data such as confidential documents or passwords.[citation needed]

Some worms may install a backdoor. This allows the computer to be remotely controlled by the worm author as a "zombie". Networks of such machines are often referred to as botnets and are very commonly used for a range of malicious purposes, including sending spam or performing DoS attacks.[15][16][17]

Some special worms attack industrial systems in a targeted manner. Stuxnet was primarily transmitted through LANs and infected thumb-drives, as its targets were never connected to untrusted networks, like the internet. This virus can destroy the core production control computer software used by chemical, power generation and power transmission companies in various countries around the world - in Stuxnet's case, Iran, Indonesia and India were hardest hit - it was used to "issue orders" to other equipment in the factory, and to hide those commands from being detected. Stuxnet used multiple vulnerabilities and four different zero-day exploits (eg: [1]) in Windows systems and Siemens SIMATICWinCC systems to attack the embedded programmable logic controllers of industrial machines. Although these systems operate independently from the network, if the operator inserts a virus-infected drive into the system's USB interface, the virus will be able to gain control of the system without any other operational requirements or prompts.[18][19][20]

Countermeasures

Worms spread by exploiting vulnerabilities in operating systems. Vendors with security problems supply regular security updates[21] (see "Patch Tuesday"), and if these are installed to a machine, then the majority of worms are unable to spread to it. If a vulnerability is disclosed before the security patch released by the vendor, a zero-day attack is possible.

Users need to be wary of opening unexpected email,[22][23] and should not run attached files or programs, or visit web sites that are linked to such emails. However, as with the ILOVEYOU worm, and with the increased growth and efficiency of phishing attacks, it remains possible to trick the end-user into running malicious code.

Anti-virus and anti-spyware software are helpful, but must be kept up-to-date with new pattern files at least every few days. The use of a firewall is also recommended.

Users can minimize the threat posed by worms by keeping their computers' operating system and other software up to date, avoiding opening unrecognized or unexpected emails and running firewall and antivirus software.[24]

Mitigation techniques include:

  • ACLs in routers and switches
  • Packet-filters
  • TCP Wrapper/ACL enabled network service daemons
  • EPP/EDR software
  • Nullroute

Infections can sometimes be detected by their behavior - typically scanning the Internet randomly, looking for vulnerable hosts to infect.[25][26] In addition, machine learning techniques can be used to detect new worms, by analyzing the behavior of the suspected computer.[27]

Worms with good intent

A helpful worm or anti-worm is a worm designed to do something that its author feels is helpful, though not necessarily with the permission of the executing computer's owner. Beginning with the first research into worms at Xerox PARC, there have been attempts to create useful worms. Those worms allowed John Shoch and Jon Hupp to test the Ethernet principles on their network of Xerox Alto computers.[28] Similarly, the Nachi family of worms tried to download and install patches from Microsoft's website to fix vulnerabilities in the host system by exploiting those same vulnerabilities.[29] In practice, although this may have made these systems more secure, it generated considerable network traffic, rebooted the machine in the course of patching it, and did its work without the consent of the computer's owner or user. Regardless of their payload or their writers' intentions, security experts regard all worms as malware.

One study proposed the first computer worm that operates on the second layer of the OSI model (Data link Layer), utilizing topology information such as Content-addressable memory (CAM) tables and Spanning Tree information stored in switches to propagate and probe for vulnerable nodes until the enterprise network is covered.[30]

Anti-worms have been used to combat the effects of the Code Red,[31] Blaster, and Santy worms. Welchia is an example of a helpful worm.[32] Utilizing the same deficiencies exploited by the Blaster worm, Welchia infected computers and automatically began downloading Microsoft security updates for Windows without the users' consent. Welchia automatically reboots the computers it infects after installing the updates. One of these updates was the patch that fixed the exploit.[32]

Other examples of helpful worms are "Den_Zuko", "Cheeze", "CodeGreen", and "Millenium".[32]

Art worms support artists in the performance of massive scale ephemeral artworks. It turns the infected computers into nodes that contribute to the artwork.[33]

See also

  • BlueKeep
  • Botnet
  • Code Shikara (Worm)
  • Computer and network surveillance
  • Computer virus
  • Email spam
  • Father Christmas (computer worm)
  • Self-replicating machine
  • Technical support scam – unsolicited phone calls from a fake "tech support" person, claiming that the computer has a virus or other problems
  • Timeline of computer viruses and worms
  • Trojan horse (computing)
  • Worm memory test
  • XSS worm
  • Zombie (computer science)

References

  1. ^ Barwise, Mike. "What is an internet worm?". BBC. Archived from the original on 2015-02-24. Retrieved 9 September 2010.
  2. ^ Zhang, Changwang; Zhou, Shi; Chain, Benjamin M. (2015-05-15). "Hybrid Epidemics—A Case Study on Computer Worm Conficker". PLOS ONE. 10 (5): e0127478. arXiv:1406.6046. Bibcode:2015PLoSO..1027478Z. doi:10.1371/journal.pone.0127478. ISSN 1932-6203. PMC 4433115. PMID 25978309.
  3. ^ Marion, Jean-Yves (2012-07-28). "From Turing machines to computer viruses". Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences. 370 (1971): 3319–3339. Bibcode:2012RSPTA.370.3319M. doi:10.1098/rsta.2011.0332. ISSN 1364-503X. PMID 22711861.
  4. ^ Brunner, John (1975). The Shockwave Rider. New York: Ballantine Books. ISBN 978-0-06-010559-4.
  5. ^ "The Submarine". www.paulgraham.com.
  6. ^ "Security of the Internet". CERT/CC.
  7. ^ "Phage mailing list". securitydigest.org. Archived from the original on 2011-07-26. Retrieved 2014-09-17.
  8. ^ Dressler, J. (2007). "United States v. Morris". Cases and Materials on Criminal Law. St. Paul, MN: Thomson/West. ISBN 978-0-314-17719-3.
  9. ^ "Worm vs. Virus: What's the Difference and Does It Matter?". Worm vs. Virus: What's the Difference and Does It Matter?. Retrieved 2021-10-08.
  10. ^ Yeo, Sang-Soo. (2012). Computer science and its applications : CSA 2012, Jeju, Korea, 22-25.11.2012. Springer. p. 515. ISBN 978-94-007-5699-1. OCLC 897634290.
  11. ^ Yu, Wei; Zhang, Nan; Fu, Xinwen; Zhao, Wei (October 2010). "Self-Disciplinary Worms and Countermeasures: Modeling and Analysis". IEEE Transactions on Parallel and Distributed Systems. 21 (10): 1501–1514. doi:10.1109/tpds.2009.161. ISSN 1045-9219. S2CID 2242419.
  12. ^ Brooks, David R. (2017), "Introducing HTML", Programming in HTML and PHP, Undergraduate Topics in Computer Science, Springer International Publishing, pp. 1–10, doi:10.1007/978-3-319-56973-4_1, ISBN 978-3-319-56972-7
  13. ^ Deng, Yue; Pei, Yongzhen; Li, Changguo (2021-11-09). "Parameter estimation of a susceptible–infected–recovered–dead computer worm model". Simulation. 98 (3): 209–220. doi:10.1177/00375497211009576. ISSN 0037-5497. S2CID 243976629.
  14. ^ Lawton, George (June 2009). "On the Trail of the Conficker Worm". Computer. 42 (6): 19–22. doi:10.1109/mc.2009.198. ISSN 0018-9162. S2CID 15572850.
  15. ^ Ray, Tiernan (February 18, 2004). "Business & Technology: E-mail viruses blamed as spam rises sharply". The Seattle Times. Archived from the original on August 26, 2012. Retrieved May 18, 2007.
  16. ^ McWilliams, Brian (October 9, 2003). "Cloaking Device Made for Spammers". Wired.
  17. ^ "Hacker threats to bookies probed". BBC News. February 23, 2004.
  18. ^ Bronk, Christopher; Tikk-Ringas, Eneken (May 2013). "The Cyber Attack on Saudi Aramco". Survival. 55 (2): 81–96. doi:10.1080/00396338.2013.784468. ISSN 0039-6338. S2CID 154754335.
  19. ^ Lindsay, Jon R. (July 2013). "Stuxnet and the Limits of Cyber Warfare". Security Studies. 22 (3): 365–404. doi:10.1080/09636412.2013.816122. ISSN 0963-6412. S2CID 154019562.
  20. ^ Wang, Guangwei; Pan, Hong; Fan, Mingyu (2014). "Dynamic Analysis of a Suspected Stuxnet Malicious Code". Proceedings of the 3rd International Conference on Computer Science and Service System. Paris, France: Atlantis Press. 109. doi:10.2991/csss-14.2014.86. ISBN 978-94-6252-012-7.
  21. ^ "USN list". Ubuntu. Retrieved 2012-06-10.
  22. ^ "Threat Description Email-Worm". Archived from the original on 2018-01-16. Retrieved 2018-12-25.
  23. ^ "Email-Worm:VBS/LoveLetter Description | F-Secure Labs". www.f-secure.com.
  24. ^ "Computer Worm Information and Removal Steps". Veracode. 2014-02-02. Retrieved 2015-04-04.
  25. ^ Sellke, S. H.; Shroff, N. B.; Bagchi, S. (2008). "Modeling and Automated Containment of Worms". IEEE Transactions on Dependable and Secure Computing. 5 (2): 71–86. doi:10.1109/tdsc.2007.70230.
  26. ^ "A New Way to Protect Computer Networks from Internet Worms". Newswise. Retrieved July 5, 2011.
  27. ^ Moskovitch, Robert; Elovici, Yuval; Rokach, Lior (2008). "Detection of unknown computer worms based on behavioral classification of the host". Computational Statistics & Data Analysis. 52 (9): 4544–4566. doi:10.1016/j.csda.2008.01.028. S2CID 1097834.
  28. ^ Shoch, John; Hupp, Jon (Mar 1982). "The "Worm" Programs - Early Experience with a Distributed Computation". Communications of the ACM. 25 (3): 172–180. doi:10.1145/358453.358455. S2CID 1639205.
  29. ^ "Virus alert about the Nachi worm". Microsoft.
  30. ^ Al-Salloum, Z. S.; Wolthusen, S. D. (2010). "A link-layer-based self-replicating vulnerability discovery agent". The IEEE symposium on Computers and Communications. p. 704. doi:10.1109/ISCC.2010.5546723. ISBN 978-1-4244-7754-8. S2CID 3260588.
  31. ^ "vnunet.com 'Anti-worms' fight off Code Red threat". Sep 14, 2001. Archived from the original on 2001-09-14.
  32. ^ a b c The Welchia Worm. December 18, 2003. p. 1. Retrieved 9 June 2014.
  33. ^ Aycock, John (2022-09-15). "Painting the Internet". Leonardo. 42 (2): 112–113 – via MUSE.

External links

  • Malware Guide – Guide for understanding, removing and preventing worm infections on Vernalex.com.
  • "The 'Worm' Programs – Early Experience with a Distributed Computation", John Shoch and Jon Hupp, Communications of the ACM, Volume 25 Issue 3 (March 1982), pp. 172–180.
  • "The Case for Using Layered Defenses to Stop Worms", Unclassified report from the U.S. National Security Agency (NSA), 18 June 2004.
  • Worm Evolution (archived link), paper by Jago Maniscalchi on Digital Threat, 31 May 2009.

Retrieved from "//en.wikipedia.org/w/index.php?title=Computer_worm&oldid=1122290163"

Neuester Beitrag

Stichworte