Computer worm

Last updated
Hex dump of the Blaster worm, showing a message left for Microsoft CEO Bill Gates by the worm's creator Virus Blaster.jpg
Hex dump of the Blaster worm, showing a message left for Microsoft CEO Bill Gates by the worm's creator
Spread of Conficker worm Conficker.svg
Spread of Conficker worm

A computer worm is a standalone malware computer program that replicates itself in order to spread to other computers. [1] It often uses a computer network to spread itself, relying on security failures on the target computer to access it. It will use this machine as a host to scan and infect other computers. When these new worm-invaded computers are controlled, the worm will continue to scan and infect other computers using these computers as hosts, and this behaviour will continue. [2] Computer worms use recursive methods to copy themselves without host programs and distribute themselves based on exploiting the advantages of exponential growth, thus controlling and infecting more and more computers in a short time. [3] Worms almost always cause at least some harm to the network, even if only by consuming bandwidth, whereas viruses almost always corrupt or modify files on a targeted computer.

Contents

Many worms are designed only to spread, and do not attempt to change the systems they pass through. However, as the Morris worm and Mydoom showed, even these "payload-free" worms can cause major disruption by increasing network traffic and other unintended effects.

History

Morris worm source code floppy diskette at the Computer History Museum Morris Worm.jpg
Morris worm source code floppy diskette at the Computer History Museum

The term "worm" was first used in John Brunner's 1975 novel, The Shockwave Rider . In the novel, Nichlas Haflinger designs and sets off a data-gathering worm in an act of revenge against the powerful men who run a national electronic information web that induces mass conformity. "You have the biggest-ever worm loose in the net, and it automatically sabotages any attempt to monitor it. There's never been a worm with that tough a head or that long a tail!" [4] "Then the answer dawned on him, and he almost laughed. Fluckner had resorted to one of the oldest tricks in the store and turned loose in the continental net a self-perpetuating tapeworm, probably headed by a denunciation group "borrowed" from a major corporation, which would shunt itself from one nexus to another every time his credit-code was punched into a keyboard. It could take days to kill a worm like that, and sometimes weeks." [4]

The second ever computer worm was devised to be an anti-virus software. Named Reaper, it was created by Ray Tomlinson to replicate itself across the ARPANET and delete the experimental Creeper program (the first computer worm, 1971).

On November 2, 1988, Robert Tappan Morris, a Cornell University computer science graduate student, unleashed what became known as the Morris worm, disrupting many computers then on the Internet, guessed at the time to be one tenth of all those connected. [5] During the Morris appeal process, the U.S. Court of Appeals estimated the cost of removing the worm from each installation at between $200 and $53,000; this work prompted the formation of the CERT Coordination Center [6] and Phage mailing list. [7] Morris himself became the first person tried and convicted under the 1986 Computer Fraud and Abuse Act. [8]

Conficker, a computer worm discovered in 2008 that primarily targeted Microsoft Windows operating systems, is a worm that employs 3 different spreading strategies: local probing, neighborhood probing, and global probing. [9] This worm was considered a hybrid epidemic and affected millions of computers. The term "hybrid epidemic" is used because of the three separate methods it employed to spread, which was discovered through code analysis. [10]

Features

Independence

Computer viruses generally require a host program. [11] The virus writes its own code into the host program. When the program runs, the written virus program is executed first, causing infection and damage. A worm does not need a host program, as it is an independent program or code chunk. Therefore, it is not restricted by the host program, but can run independently and actively carry out attacks. [12] [13]

Exploit attacks

Because a worm is not limited by the host program, worms can take advantage of various operating system vulnerabilities to carry out active attacks. For example, the "Nimda" virus exploits vulnerabilities to attack.

Complexity

Some worms are combined with web page scripts, and are hidden in HTML pages using VBScript, ActiveX and other technologies. When a user accesses a webpage containing a virus, the virus automatically resides in memory and waits to be triggered. There are also some worms that are combined with backdoor programs or Trojan horses, such as "Code Red". [14]

Contagiousness

Worms are more infectious than traditional viruses. They not only infect local computers, but also all servers and clients on the network based on the local computer. Worms can easily spread through shared folders, e-mails, [15] malicious web pages, and servers with a large number of vulnerabilities in the network. [16]

Harm

Any code designed to do more than spread the worm is typically referred to as the "payload". Typical malicious payloads might delete files on a host system (e.g., the ExploreZip worm), encrypt files in a ransomware attack, or exfiltrate data such as confidential documents or passwords.[ citation needed ]

Some worms may install a backdoor. This allows the computer to be remotely controlled by the worm author as a "zombie". Networks of such machines are often referred to as botnets and are very commonly used for a range of malicious purposes, including sending spam or performing DoS attacks. [17] [18] [19]

Some special worms attack industrial systems in a targeted manner. Stuxnet was primarily transmitted through LANs and infected thumb-drives, as its targets were never connected to untrusted networks, like the internet. This virus can destroy the core production control computer software used by chemical, power generation and power transmission companies in various countries around the world - in Stuxnet's case, Iran, Indonesia and India were hardest hit - it was used to "issue orders" to other equipment in the factory, and to hide those commands from being detected. Stuxnet used multiple vulnerabilities and four different zero-day exploits (eg: ) in Windows systems and Siemens SIMATICWinCC systems to attack the embedded programmable logic controllers of industrial machines. Although these systems operate independently from the network, if the operator inserts a virus-infected drive into the system's USB interface, the virus will be able to gain control of the system without any other operational requirements or prompts. [20] [21] [22]

Countermeasures

Worms spread by exploiting vulnerabilities in operating systems. Vendors with security problems supply regular security updates [23] (see "Patch Tuesday"), and if these are installed to a machine, then the majority of worms are unable to spread to it. If a vulnerability is disclosed before the security patch released by the vendor, a zero-day attack is possible.

Users need to be wary of opening unexpected email, [24] [25] and should not run attached files or programs, or visit web sites that are linked to such emails. However, as with the ILOVEYOU worm, and with the increased growth and efficiency of phishing attacks, it remains possible to trick the end-user into running malicious code.

Anti-virus and anti-spyware software are helpful, but must be kept up-to-date with new pattern files at least every few days. The use of a firewall is also recommended.

Users can minimize the threat posed by worms by keeping their computers' operating system and other software up to date, avoiding opening unrecognized or unexpected emails and running firewall and antivirus software. [26]

Mitigation techniques include:

Infections can sometimes be detected by their behavior - typically scanning the Internet randomly, looking for vulnerable hosts to infect. [27] [28] In addition, machine learning techniques can be used to detect new worms, by analyzing the behavior of the suspected computer. [29]

Worms with good intent

A helpful worm or anti-worm is a worm designed to do something that its author feels is helpful, though not necessarily with the permission of the executing computer's owner. Beginning with the first research into worms at Xerox PARC, there have been attempts to create useful worms. Those worms allowed John Shoch and Jon Hupp to test the Ethernet principles on their network of Xerox Alto computers. [30] Similarly, the Nachi family of worms tried to download and install patches from Microsoft's website to fix vulnerabilities in the host system by exploiting those same vulnerabilities. [31] In practice, although this may have made these systems more secure, it generated considerable network traffic, rebooted the machine in the course of patching it, and did its work without the consent of the computer's owner or user. Regardless of their payload or their writers' intentions, security experts regard all worms as malware. Another example of this approach is Roku OS patching a bug allowing for Roku OS to be rooted via an update to their screensaver channels, which the screensaver would attempt to connect to the telnet and patch the device. [32]

One study proposed the first computer worm that operates on the second layer of the OSI model (Data link Layer), utilizing topology information such as Content-addressable memory (CAM) tables and Spanning Tree information stored in switches to propagate and probe for vulnerable nodes until the enterprise network is covered. [33]

Anti-worms have been used to combat the effects of the Code Red, [34] Blaster, and Santy worms. Welchia is an example of a helpful worm. [35] Utilizing the same deficiencies exploited by the Blaster worm, Welchia infected computers and automatically began downloading Microsoft security updates for Windows without the users' consent. Welchia automatically reboots the computers it infects after installing the updates. One of these updates was the patch that fixed the exploit. [35]

Other examples of helpful worms are "Den_Zuko", "Cheeze", "CodeGreen", and "Millenium". [35]

Art worms support artists in the performance of massive scale ephemeral artworks. It turns the infected computers into nodes that contribute to the artwork. [36]

See also

Related Research Articles

Malware is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, deprive access to information, or which unknowingly interferes with the user's computer security and privacy. Researchers tend to classify malware into one or more sub-types.

SQL Slammer is a 2003 computer worm that caused a denial of service on some Internet hosts and dramatically slowed general Internet traffic. It also crashed routers around the world, causing even more slowdowns. It spread rapidly, infecting most of its 75,000 victims within 10 minutes.

<span class="mw-page-title-main">Timeline of computer viruses and worms</span> Computer malware timeline

This timeline of computer viruses and worms presents a chronological timeline of noteworthy computer viruses, computer worms, Trojan horses, similar malware, related research and events.

<span class="mw-page-title-main">Blaster (computer worm)</span> 2003 Windows computer worm

Blaster was a computer worm that spread on computers running operating systems Windows XP and Windows 2000 during August 2003.

Bagle was a mass-mailing computer worm affecting Microsoft Windows. The first strain, Bagle.A, did not propagate widely. A second variant, Bagle.B, was considerably more virulent.

In computing, Download.ject is a malware program for Microsoft Windows servers. When installed on an insecure website running on Microsoft Internet Information Services (IIS), it appends malicious JavaScript to all pages served by the site.

Internet security is a branch of computer security. It encompasses the Internet, browser security, web site security, and network security as it applies to other applications or operating systems as a whole. Its objective is to establish rules and measures to use against attacks over the Internet. The Internet is an inherently insecure channel for information exchange, with high risk of intrusion or fraud, such as phishing, online viruses, trojans, ransomware and worms.

Welchia, also known as the "Nachi worm", is a computer worm that exploits a vulnerability in the Microsoft remote procedure call (RPC) service similar to the Blaster worm. However, unlike Blaster, it first searches for and deletes Blaster if it exists, then tries to download and install security patches from Microsoft that would prevent further infection by Blaster, so it is classified as a helpful worm. Welchia was successful in deleting Blaster, but Microsoft claimed that it was not always successful in applying their security patch.

The Nimda virus is a malicious file-infecting computer worm. It quickly spread, surpassing the economic damage caused by previous outbreaks such as Code Red.

Torpig, also known as Anserin or Sinowal is a type of botnet spread through systems compromised by the Mebroot rootkit by a variety of trojan horses for the purpose of collecting sensitive personal and corporate data such as bank account and credit card information. It targets computers that use Microsoft Windows, recruiting a network of zombies for the botnet. Torpig circumvents antivirus software through the use of rootkit technology and scans the infected system for credentials, accounts and passwords as well as potentially allowing attackers full access to the computer. It is also purportedly capable of modifying data on the computer, and can perform man-in-the-browser attacks.

A zero-day is a vulnerability or security hole in a computer system unknown to its owners, developers or anyone capable of mitigating it. Until the vulnerability is remedied, threat actors can exploit it in a zero-day exploit, or zero-day attack.

An XSS worm, sometimes referred to as a cross site scripting virus, is a malicious payload, usually written in JavaScript, that breaches browser security to propagate among visitors of a website in the attempt to progressively infect other visitors. They were first mentioned in 2002 in relation to a cross site scripting vulnerability in Hotmail.

<span class="mw-page-title-main">Computer virus</span> Computer program that modifies other programs to replicate itself and spread

A computer virus is a type of malware that, when executed, replicates itself by modifying other computer programs and inserting its own code into those programs. If this replication succeeds, the affected areas are then said to be "infected" with a computer virus, a metaphor derived from biological viruses.

A supply chain attack is a cyber-attack that seeks to damage an organization by targeting less secure elements in the supply chain. A supply chain attack can occur in any industry, from the financial sector, oil industry, to a government sector. A supply chain attack can happen in software or hardware. Cybercriminals typically tamper with the manufacturing or distribution of a product by installing malware or hardware-based spying components. Symantec's 2019 Internet Security Threat Report states that supply chain attacks increased by 78 percent in 2018.

<span class="mw-page-title-main">Conficker</span> Computer worm

Conficker, also known as Downup, Downadup and Kido, is a computer worm targeting the Microsoft Windows operating system that was first detected in November 2008. It uses flaws in Windows OS software and dictionary attacks on administrator passwords to propagate while forming a botnet, and has been unusually difficult to counter because of its combined use of many advanced malware techniques. The Conficker worm infected millions of computers including government, business and home computers in over 190 countries, making it the largest known computer worm infection since the 2003 SQL Slammer worm.

Stuxnet is a malicious computer worm first uncovered in 2010 and thought to have been in development since at least 2005. Stuxnet targets supervisory control and data acquisition (SCADA) systems and is believed to be responsible for causing substantial damage to the nuclear program of Iran. Although neither country has openly admitted responsibility, multiple independent news organizations recognize Stuxnet to be a cyberweapon built jointly by the United States and Israel in a collaborative effort known as Operation Olympic Games. The program, started during the Bush administration, was rapidly expanded within the first months of Barack Obama's presidency.

Mobile security, or mobile device security, is the protection of smartphones, tablets, and laptops from threats associated with wireless computing. It has become increasingly important in mobile computing. The security of personal and business information now stored on smartphones is of particular concern.

Duqu is a collection of computer malware discovered on 1 September 2011, thought by Kaspersky Labs to be related to the Stuxnet worm and to have been created by Unit 8200. Duqu has exploited Microsoft Windows's zero-day vulnerability. The Laboratory of Cryptography and System Security of the Budapest University of Technology and Economics in Hungary discovered the threat, analysed the malware, and wrote a 60-page report naming the threat Duqu. Duqu got its name from the prefix "~DQ" it gives to the names of files it creates.

United States of America v. Ancheta is the name of a lawsuit against Jeanson James Ancheta of Downey, California by the U.S. Government and was handled by the United States District Court for the Central District of California. This is the first botnet related prosecution in U.S history.

Cyberweapons are commonly defined as malware agents employed for military, paramilitary, or intelligence objectives as part of a cyberattack. This includes computer viruses, trojans, spyware, and worms that can introduce malicious code into existing software, causing a computer to perform actions or processes unintended by its operator.

References

  1. Barwise, Mike. "What is an internet worm?". BBC. Archived from the original on 2015-03-24. Retrieved 9 September 2010.
  2. Zhang, Changwang; Zhou, Shi; Chain, Benjamin M. (2015-05-15). "Hybrid Epidemics—A Case Study on Computer Worm Conficker". PLOS ONE. 10 (5): e0127478. arXiv: 1406.6046 . Bibcode:2015PLoSO..1027478Z. doi: 10.1371/journal.pone.0127478 . ISSN   1932-6203. PMC   4433115 . PMID   25978309.
  3. Marion, Jean-Yves (2012-07-28). "From Turing machines to computer viruses". Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences. 370 (1971): 3319–3339. Bibcode:2012RSPTA.370.3319M. doi: 10.1098/rsta.2011.0332 . ISSN   1364-503X. PMID   22711861.
  4. 1 2 Brunner, John (1975). The Shockwave Rider . New York: Ballantine Books. ISBN   978-0-06-010559-4.
  5. "The Submarine". www.paulgraham.com.
  6. "Security of the Internet". CERT/CC.
  7. "Phage mailing list". securitydigest.org. Archived from the original on 2011-07-26. Retrieved 2014-09-17.
  8. Dressler, J. (2007). "United States v. Morris". Cases and Materials on Criminal Law. St. Paul, MN: Thomson/West. ISBN   978-0-314-17719-3.
  9. Zhang, Changwang; Zhou, Shi; Chain, Benjamin M. (2015-05-15). "Hybrid Epidemics—A Case Study on Computer Worm Conficker". PLOS ONE. 10 (5): e0127478. arXiv: 1406.6046 . Bibcode:2015PLoSO..1027478Z. doi: 10.1371/journal.pone.0127478 . ISSN   1932-6203. PMC   4433115 . PMID   25978309.
  10. Zhang, Changwang; Zhou, Shi; Chain, Benjamin M. (2015-05-15). Sun, Gui-Quan (ed.). "Hybrid Epidemics—A Case Study on Computer Worm Conficker". PLOS ONE. 10 (5): e0127478. arXiv: 1406.6046 . Bibcode:2015PLoSO..1027478Z. doi: 10.1371/journal.pone.0127478 . ISSN   1932-6203. PMC   4433115 . PMID   25978309.
  11. "Worm vs. Virus: What's the Difference and Does It Matter?". Worm vs. Virus: What's the Difference and Does It Matter?. Retrieved 2021-10-08.
  12. Yeo, Sang-Soo. (2012). Computer science and its applications : CSA 2012, Jeju, Korea, 22-25.11.2012. Springer. p. 515. ISBN   978-94-007-5699-1. OCLC   897634290.
  13. Yu, Wei; Zhang, Nan; Fu, Xinwen; Zhao, Wei (October 2010). "Self-Disciplinary Worms and Countermeasures: Modeling and Analysis". IEEE Transactions on Parallel and Distributed Systems. 21 (10): 1501–1514. doi:10.1109/tpds.2009.161. ISSN   1045-9219. S2CID   2242419.
  14. Brooks, David R. (2017), "Introducing HTML", Programming in HTML and PHP, Undergraduate Topics in Computer Science, Springer International Publishing, pp. 1–10, doi:10.1007/978-3-319-56973-4_1, ISBN   978-3-319-56972-7
  15. Deng, Yue; Pei, Yongzhen; Li, Changguo (2021-11-09). "Parameter estimation of a susceptible–infected–recovered–dead computer worm model". Simulation. 98 (3): 209–220. doi:10.1177/00375497211009576. ISSN   0037-5497. S2CID   243976629.
  16. Lawton, George (June 2009). "On the Trail of the Conficker Worm". Computer. 42 (6): 19–22. doi:10.1109/mc.2009.198. ISSN   0018-9162. S2CID   15572850.
  17. Ray, Tiernan (February 18, 2004). "Business & Technology: E-mail viruses blamed as spam rises sharply". The Seattle Times. Archived from the original on August 26, 2012. Retrieved May 18, 2007.
  18. McWilliams, Brian (October 9, 2003). "Cloaking Device Made for Spammers". Wired.
  19. "Hacker threats to bookies probed". BBC News. February 23, 2004.
  20. Bronk, Christopher; Tikk-Ringas, Eneken (May 2013). "The Cyber Attack on Saudi Aramco". Survival. 55 (2): 81–96. doi:10.1080/00396338.2013.784468. ISSN   0039-6338. S2CID   154754335.
  21. Lindsay, Jon R. (July 2013). "Stuxnet and the Limits of Cyber Warfare". Security Studies. 22 (3): 365–404. doi:10.1080/09636412.2013.816122. ISSN   0963-6412. S2CID   154019562.
  22. Wang, Guangwei; Pan, Hong; Fan, Mingyu (2014). "Dynamic Analysis of a Suspected Stuxnet Malicious Code". Proceedings of the 3rd International Conference on Computer Science and Service System. Vol. 109. Paris, France: Atlantis Press. doi: 10.2991/csss-14.2014.86 . ISBN   978-94-6252-012-7.
  23. "USN list". Ubuntu. Retrieved 2012-06-10.
  24. "Threat Description Email-Worm". Archived from the original on 2018-01-16. Retrieved 2018-12-25.
  25. "Email-Worm:VBS/LoveLetter Description | F-Secure Labs". www.f-secure.com.
  26. "Computer Worm Information and Removal Steps". Veracode. 2014-02-02. Retrieved 2015-04-04.
  27. Sellke, S. H.; Shroff, N. B.; Bagchi, S. (2008). "Modeling and Automated Containment of Worms". IEEE Transactions on Dependable and Secure Computing. 5 (2): 71–86. doi:10.1109/tdsc.2007.70230.
  28. "A New Way to Protect Computer Networks from Internet Worms". Newswise. Retrieved July 5, 2011.
  29. Moskovitch, Robert; Elovici, Yuval; Rokach, Lior (2008). "Detection of unknown computer worms based on behavioral classification of the host". Computational Statistics & Data Analysis. 52 (9): 4544–4566. doi:10.1016/j.csda.2008.01.028. S2CID   1097834.
  30. Shoch, John; Hupp, Jon (Mar 1982). "The "Worm" Programs - Early Experience with a Distributed Computation". Communications of the ACM. 25 (3): 172–180. doi: 10.1145/358453.358455 . S2CID   1639205.
  31. "Virus alert about the Nachi worm". Microsoft.
  32. "Root My Roku". GitHub .
  33. Al-Salloum, Z. S.; Wolthusen, S. D. (2010). "A link-layer-based self-replicating vulnerability discovery agent". The IEEE symposium on Computers and Communications. p. 704. doi:10.1109/ISCC.2010.5546723. ISBN   978-1-4244-7754-8. S2CID   3260588.
  34. "vnunet.com 'Anti-worms' fight off Code Red threat". Sep 14, 2001. Archived from the original on 2001-09-14.
  35. 1 2 3 The Welchia Worm. December 18, 2003. p. 1. Retrieved 9 June 2014.
  36. Aycock, John (2022-09-15). "Painting the Internet". Leonardo. 42 (2): 112–113 via MUSE.