Death by Morto A? It's your own fault, says Microsoft

The Morto A worm is having continued success despite its reliance on a list of lame passwords to take over victim machines.

In order for the worm to be effective, the administrative password for a machine under attack has to be one of 37 of the worst passwords ever (see below) that it carries in a weak brute-force library.

Yet the worm, which takes over control of remote computers by guessing the password for Microsoft Remote Desktop, continues to spread, according to security watchdogs.

THREAT: Scariest IPv6 attack scenarios

Once attackers gain control of machines they can be used for denial of service attacks, according to a Microsoft alert about the worm.

In addition targeting only the lowest hanging fruit, Morto A is notable for being a rare Internet worm, says Mikko Hypponen, chief research officer for F-Secure, in a blog post.

He says it is groundbreaking in that it attacks via remote desktop protocol, something he hasn't seen before. Once a machine is infected, it scans port 3389 (RDP) on its subnet, seeking other machines with Remote Desktop Connection enabled. It tries its list of passwords, Microsoft says, and when it is successful, shuts down processes associated with security products.

An easy way to discover that machines on a network are infected is to monitor for bursts of port 3389 activity, Microsoft says.

These are the passwords Morto A uses: *1234, 0, 111, 123, 369, 1111, 12345, 111111, 123123, 123321, 123456, 168168, 520520, 654321, 666666, 888888, 1234567, 12345678, 123456789, 1234567890, !@#$%^, %u%, %u%12, 1234qwer, 1q2w3e, 1qaz2wsx, aaa, abc123, abcd1234, admin, admin123, letmein, pass, password, server, test and user.

Read more about wide area network in Network World's Wide Area Network section.
Previous
Next Post »