Computer worm

A computer worm is a standalone malware computer program that replicates itself in order to spread to other computers.[1] It often uses a computer network to spread itself, relying on security failures on the target computer to access it. It will use this machine as a host to scan and infect other computers. When these new worm-invaded computers are controlled, the worm will continue to scan and infect other computers using these computers as hosts, and this behavior will continue.[2] Computer worms use recursive method to copy themselves without host program and distribute themselves based on the law of exponential growth, and then controlling and infecting more and more computers in a short time.[3] Worms almost always cause at least some harm to the network, even if only by consuming bandwidth, whereas viruses almost always corrupt or modify files on a targeted computer.

Hex dump of the Blaster worm, showing a message left for Microsoft CEO Bill Gates by the worm programmer
Spread of Conficker worm

Many worms are designed only to spread, and do not attempt to change the systems they pass through. However, as the Morris worm and Mydoom showed, even these "payload-free" worms can cause major disruption by increasing network traffic and other unintended effects.

History

Morris worm source code floppy diskette at the Computer History Museum

The actual term "worm" was first used in John Brunner's 1975 novel, The Shockwave Rider. In that novel, Nichlas Haflinger designs and sets off a data-gathering worm in an act of revenge against the powerful men who run a national electronic information web that induces mass conformity. "You have the biggest-ever worm loose in the net, and it automatically sabotages any attempt to monitor it. There's never been a worm with that tough a head or that long a tail!"[4]

On November 2, 1988, Robert Tappan Morris, a Cornell University computer science graduate student, unleashed what became known as the Morris worm, disrupting many computers then on the Internet, guessed at the time to be one tenth of all those connected.[5] During the Morris appeal process, the U.S. Court of Appeals estimated the cost of removing the worm from each installation at between $200 and $53,000; this work prompted the formation of the CERT Coordination Center[6] and Phage mailing list.[7] Morris himself became the first person tried and convicted under the 1986 Computer Fraud and Abuse Act.[8]

Features

Independence

Computer viruses generally require a host program. The virus writes its own code into the host program. When the program runs, the written virus program is executed first, causing infection and damage. A worm does not need a host program, as it is an independent program or code chunk. Therefore, it is not restricted by the host program, but can run independently and actively carry out attacks.[9][10]

Exploit attacks

Because a worm is not limited by the host program, worms can take advantage of various operating system vulnerabilities to carry out active attacks. For example, the "Nimda" virus exploits vulnerabilities to attack.

Complexity

Some worms are combined with web page scripts, and are hidden in HTML pages using VBScript, ActiveX and other technologies. When a user accesses a webpage containing a virus, the virus automatically resides in memory and waits to be triggered. There are also some worms that are combined with backdoor programs or Trojan horses, such as "Code Red".[11]

Contagiousness

Worms are more infectious than traditional viruses. They not only infect local computers, but also all servers and clients on the network based on the local computer. Worms can easily spread through shared folders, e-mails, malicious web pages, and servers with a large number of vulnerabilities in the network.[12]

Harm

Any code designed to do more than spread the worm is typically referred to as the "payload". Typical malicious payloads might delete files on a host system (e.g., the ExploreZip worm), encrypt files in a ransomware attack, or exfiltrate data such as confidential documents or passwords.

Probably the most common payload for worms is to install a backdoor. This allows the computer to be remotely controlled by the worm author as a "zombie". Networks of such machines are often referred to as botnets and are very commonly used for a range of malicious purposes, including sending spam or performing DoS attacks.[13][14][15][16][17]

Some special worms attack industrial systems in a targeted manner. Stuxnet does not need to be transmitted through a network connection. This virus can destroy the core production control computer software used by chemical, power generation and power transmission companies in various countries around the world, and instead "issue orders" to other computers in the factory. It is a malicious virus written specifically for industrial control systems, which can use multiple vulnerabilities in Windows systems and Siemens SIMATICWinCC systems to attack. Although these systems operate independently from the network, if the operator inserts a virus-infected U disk into the system's USB interface, the virus will be able to gain control of the system without any other operational requirements or prompts.[18][19][20]

Countermeasures

Worms spread by exploiting vulnerabilities in operating systems. Vendors with security problems supply regular security updates[21] (see "Patch Tuesday"), and if these are installed to a machine, then the majority of worms are unable to spread to it. If a vulnerability is disclosed before the security patch released by the vendor, a zero-day attack is possible.

Users need to be wary of opening unexpected email,[22][23] and should not run attached files or programs, or visit web sites that are linked to such emails. However, as with the ILOVEYOU worm, and with the increased growth and efficiency of phishing attacks, it remains possible to trick the end-user into running malicious code.

Anti-virus and anti-spyware software are helpful, but must be kept up-to-date with new pattern files at least every few days. The use of a firewall is also recommended.

Users can minimize the threat posed by worms by keeping their computers' operating system and other software up to date, avoiding opening unrecognized or unexpected emails and running firewall and antivirus software.[24]

Mitigation techniques include:

Infections can sometimes be detected by their behavior - typically scanning the Internet randomly, looking for vulnerable hosts to infect.[25][26] In addition, machine learning techniques can be used to detect new worms, by analyzing the behavior of the suspected computer.[27]

Worms with good intent

A helpful worm or anti-worm is a worm designed to do something that its author feels is helpful, though not necessarily with the permission of the executing computer's owner. Beginning with the very first research into worms at Xerox PARC, there have been attempts to create useful worms. Those worms allowed John Shoch and Jon Hupp to test the Ethernet principles on their network of Xerox Alto computers. Similarly, the Nachi family of worms tried to download and install patches from Microsoft's website to fix vulnerabilities in the host system by exploiting those same vulnerabilities.[28] In practice, although this may have made these systems more secure, it generated considerable network traffic, rebooted the machine in the course of patching it, and did its work without the consent of the computer's owner or user. Regardless of their payload or their writers' intentions, most security experts regard all worms as malware.

Several worms, including some XSS worms, have been written to research how worms spread, such as the effects of changes in social activity or user behavior. One study proposed what seems to be the first computer worm that operates on the second layer of the OSI model (Data link Layer), utilizing topology information such as Content-addressable memory (CAM) tables and Spanning Tree information stored in switches to propagate and probe for vulnerable nodes until the enterprise network is covered.[29]

Anti-worms have been used to combat the effects of the Code Red,[30] Blaster, and Santy worms. Welchia is an example of a helpful worm.[31] Utilizing the same deficiencies exploited by the Blaster worm, Welchia infected computers and automatically began downloading Microsoft security updates for Windows without the users' consent. Welchia automatically reboots the computers it infects after installing the updates. One of these updates was the patch that fixed the exploit.[31]

Other examples of helpful worms are "Den_Zuko", "Cheeze", "CodeGreen", and "Millenium".[31]

See also

  • BlueKeep
  • Botnet
  • Code Shikara (Worm)
  • Computer and network surveillance
  • Computer virus
  • Email spam
  • Father Christmas (computer worm)
  • Self-replicating machine
  • Technical support scam – unsolicited phone calls from a fake "tech support" person, claiming that the computer has a virus or other problems
  • Timeline of computer viruses and worms
  • Trojan horse (computing)
  • XSS worm
  • Zombie (computer science)

References

  1. Barwise, Mike. "What is an internet worm?". BBC. Retrieved 9 September 2010.
  2. Zhang, Changwang; Zhou, Shi; Chain, Benjamin M. (2015-05-15). "Hybrid Epidemics—A Case Study on Computer Worm Conficker". PLOS One. 10 (5): e0127478. doi:10.1371/journal.pone.0127478. ISSN 1932-6203. PMC 4433115. PMID 25978309.
  3. Marion, Jean-Yves (2012-07-28). "From Turing machines to computer viruses". Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences. 370 (1971): 3319–3339. doi:10.1098/rsta.2011.0332. ISSN 1364-503X. PMID 22711861.
  4. Brunner, John (1975). The Shockwave Rider. New York: Ballantine Books. ISBN 978-0-06-010559-4.
  5. "The Submarine".
  6. "Security of the Internet". CERT/CC.
  7. "Phage mailing list". securitydigest.org.
  8. Dressler, J. (2007). "United States v. Morris". Cases and Materials on Criminal Law. St. Paul, MN: Thomson/West. ISBN 978-0-314-17719-3.
  9. Yeo, Sang-Soo. (2012). Computer science and its applications : CSA 2012, Jeju, Korea, 22-25.11.2012. Springer. p. 515. ISBN 978-94-007-5699-1. OCLC 897634290.
  10. Yu, Wei; Zhang, Nan; Fu, Xinwen; Zhao, Wei (October 2010). "Self-Disciplinary Worms and Countermeasures: Modeling and Analysis". IEEE Transactions on Parallel and Distributed Systems. 21 (10): 1501–1514. doi:10.1109/tpds.2009.161. ISSN 1045-9219.
  11. Brooks, David R. (2017), "Introducing HTML", Programming in HTML and PHP, Undergraduate Topics in Computer Science, Springer International Publishing, pp. 1–10, doi:10.1007/978-3-319-56973-4_1, ISBN 978-3-319-56972-7
  12. Lawton, George (June 2009). "On the Trail of the Conficker Worm". Computer. 42 (6): 19–22. doi:10.1109/mc.2009.198. ISSN 0018-9162.
  13. Ray, Tiernan (February 18, 2004). "Business & Technology: E-mail viruses blamed as spam rises sharply". The Seattle Times. Archived from the original on August 26, 2012. Retrieved May 18, 2007.
  14. McWilliams, Brian (October 9, 2003). "Cloaking Device Made for Spammers". Wired.
  15. "Mydoom Internet worm likely from Russia, linked to spam mail: security firm". www.channelnewsasia.com. 31 January 2004. Archived from the original on 2006-02-19.
  16. "Uncovered: Trojans as Spam Robots". Hiese online. 2004-02-21. Archived from the original on 2009-05-28. Retrieved 2012-11-02.
  17. "Hacker threats to bookies probed". BBC News. February 23, 2004.
  18. Bronk, Christopher; Tikk-Ringas, Eneken (May 2013). "The Cyber Attack on Saudi Aramco". Survival. 55 (2): 81–96. doi:10.1080/00396338.2013.784468. ISSN 0039-6338.
  19. Lindsay, Jon R. (July 2013). "Stuxnet and the Limits of Cyber Warfare". Security Studies. 22 (3): 365–404. doi:10.1080/09636412.2013.816122. ISSN 0963-6412.
  20. Wang, Guangwei; Pan, Hong; Fan, Mingyu (2014). "Dynamic Analysis of a Suspected Stuxnet Malicious Code". Proceedings of the 3rd International Conference on Computer Science and Service System. Paris, France: Atlantis Press. doi:10.2991/csss-14.2014.86. ISBN 978-94-6252-012-7.
  21. "USN list". Ubuntu. Retrieved 2012-06-10.
  22. "Threat Description Email-Worm". Archived from the original on 2018-01-16. Retrieved 2018-12-25.
  23. Threat Description Email-Worm: VBS/LoveLetter
  24. "Computer Worm Information and Removal Steps". Veracode. 2014-02-02. Retrieved 2015-04-04.
  25. Sellke, S. H.; Shroff, N. B.; Bagchi, S. (2008). "Modeling and Automated Containment of Worms". IEEE Transactions on Dependable and Secure Computing. 5 (2): 71–86. doi:10.1109/tdsc.2007.70230.
  26. "A New Way to Protect Computer Networks from Internet Worms". Newswise. Retrieved July 5, 2011.
  27. Moskovitch, Robert; Elovici, Yuval; Rokach, Lior (2008). "Detection of unknown computer worms based on behavioral classification of the host". Computational Statistics & Data Analysis. 52 (9): 4544–4566. doi:10.1016/j.csda.2008.01.028.
  28. "Virus alert about the Nachi worm". Microsoft.
  29. Al-Salloum, Z. S.; Wolthusen, S. D. (2010). "A link-layer-based self-replicating vulnerability discovery agent". The IEEE symposium on Computers and Communications. p. 704. doi:10.1109/ISCC.2010.5546723. ISBN 978-1-4244-7754-8.
  30. 'Anti-worms' fight off Code Red threat (archived at the Internet Archive on September 14, 2001)
  31. The Welchia Worm. December 18, 2003. p. 1. Retrieved 9 June 2014.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.