** Virus Threat ** - W32/Blaster-A

Welcome to RCTalk

Come join other RC enthusiasts! You'll be able to discuss, share and private message with other members of our community.

This site may earn a commission from merchant affiliate
links, including eBay, Amazon, and others.

WoodiE

Kind of good admin
Administrator
Messages
15,874
Reaction score
2,724
Location
Lexington, KY
RC Driving Style
  1. Bashing
I know alot of you guys on here either use the computer a lot or working with computers is your everyday job, so I think the info below could be of some use to you.

Aliases
W32/Lovsan.worm, W32.Blaster.Worm, WORM_MSBLAST.A, Win32.Poza, Worm/Lovsan.A

Type
Win32 worm

Description
W32/Blaster-A is a worm that uses the internet to exploit the DCOM vulnerability in the RPC (Remote Procedure Call) service. The DCOM vulnerability was first reported by Microsoft in mid-July. This worm does not use email to spread.

Targeted computers include the following Microsoft operating systems:


Windows NT 4.0

Windows NT 4.0 Terminal Services Edition

Windows XP

Windows Server 2003

(On Windows XP the exploit can accidentally cause the remote RPC service to terminate. This causes the Windows XP machine to reboot).

Windows 95/98/Me computers, which don't run an RPC service or have a TFTP client (default setting), are not at risk.

On finding a vulnerable computer system, the worm causes the remote machine to acquire a copy of the worm using TFTP, which is saved as msblast.exe in the Windows system folder.

Microsoft issued a patch for the vulnerability exploited by this worm on July 16, 2003. The patch is available from http://www.microsoft.com/technet/security/bulletin/MS03-026.asp.

From 16 August 2003, one month after the security patch was posted, the worm is programmed to launch a distributed denial-of-service attack on windowsupdate.com, which may severely impact access to the website Microsoft uses to distribute security patches.

Additionally the worm creates the following registry entry so as to run on system start:

HKLM\Software\Microsoft\Windows\CurrentVersion\Run\windows auto update

The worm contains the following text, which does not get displayed:

I just want to say LOVE YOU SAN!! billy gates why do you make this possible ? Stop making money and fix your software!!




I came into work this afternoon and more then 80% of the computers here at the shop are because of this virus and the computer continue to keep coming in along with the endless amount of phone calls.

Update now if you haven't already!


-Michael
 
I've have W32.Nimda.enc for a month now. I can't figure out how to fix it and either does Nortan.

lol, I just want to say LOVE YOU SAN!! billy gates why do you make this possible ? Stop making money and fix your software!!
 
Its not bill's fault, hes made one of the best programs yet, its just that people can't accept that fact and spend countless months making a virus so powerful that windows can't detect it or stop it. Its kinda like the cops-people live with it, but somepeople just spend days and days thinking of bad to do. Most dont get away...but the point is, thank you bill, no someone else do you job and fix it!
Good thing I have Windows ME..lol
 
Well I recently reformatted my computer and installed windows xp. But fortunately i updated the computer using the microsoft update from their site. So the patch was installed even without me knowing. It's all good. I'm safe
 
My dad and my bro both got that on their coms..But we have the patch for it so its all fixed now.They use XP i only use 98.
 

Similar threads

SMaxxin
  • Locked
Replies
0
Views
449
SMaxxin
SMaxxin
hamz9561
Replies
10
Views
565
Rolex
Rolex
Rolex
Replies
0
Views
22K
Rolex
Rolex
Back
Top