MyDoom Worm Sweeps Across Internet

MyDoom, by many accounts, is swiftly becoming the fastest spreading virus ever — even surpassing Sobig-F, which carpet bombed the Internet late last summer.

The mass-mailing worm, also known by some security companies as Novarg, hit the wild on Monday and has been racing around the globe infecting computers with backdoor trojans and proxies. MessageLabs, an email security services company based in New York, reports that MyDoom accounts for one in 17 e-mails on Tuesday.

As of 11 a.m. Wednesday, company analysts say they have stopped 1.2 million copies of the worm. By comparison, the company stopped 1 million copies of Sobig-F in the first 24 hours.

The worm has caused more than $850 million worth of economic damages worldwide in just the first 24 hours, according to mi2g, a security analyst company based in London.

And anti-virus experts say the problem will most likely get worse before it gets better.

”This one is very dangerous,” says Chris Belthoff, a senior analyst at Sophos, an anti-virus and anti-spam company based in Lynnfield, Mass. ”It’s spreading pretty pervasively and we expect to see it increasing over the course of the day. A lot of people may already have copies sitting in their in-boxes and as time zones wake up and get to work, it may pick up.”

MyDoom spreads via e-mail and by copying itself to any available shared directories used by Kazaa. It harvests addresses from infected machines, and generally uses the words ‘test,’ ‘hi’ and ‘hello’ in the subject line.

Analysts say MyDoom is spreading so quickly because it is successfully fooling users into opening firs the e-mail and then the attachment. The e-mail often disguises itself as an e-mail that the user sent that has bounced back. The user, wanting to know why the e-mail failed, opens it up and then sees a text file icon, instead of the icon for an executable.

”From a propagation perspective, it has been effective, much more than we would have suspected,” says Brian Dunphy, a senior manager at Symantec Managed Security Services, which is based in Alexandria, Va. ”It took a unique twist on social engineering. We’ve told them not to open executables but this one masquerades as a harmless text file. It’s exploiting the end user and their desire to want to open up attachments.”

MyDoom also sets up a backdoor trojan in infected computers, allowing the virus writer or anyone else capable of sending commands to an infected machine to upload code or send spam. The worm also is geared to launch a denial-of-service attack against the SCO Group starting Feb. 1. SCO, a Linux company, is embroiled in legal disputes over Linux and open source issues. Some analysts say the worm is the latest round in the ‘Linux wars’.

The SCO Group late Tuesday offered a $250,000 reward for the arrest and conviction of the writer of a fast-spreading mass-mailing virus that is programmed to launch a massive distributed denial-of-service (DDoS) attack against the SCO home page.

The MyDoom virus, which has emerged as an unlikely weapon in the ongoing ‘Linux War’ between SCO and the open-source community, is set to launch the DDoS attack against SCO on Feb. 1 and has a trigger date to stop spreading on Feb. 12.

Ken Dunham, director of malicious code at iDefense, a security and anti-virus company, says the specific kill date leads him to expect the onslaught of MyDoom variants.

”This may be the first of many attacks and we perhaps may see this worm refined in future attacks,” says Dunham. ”Like we did with Sobig in 2003, we might see copy cat attacks featuring MyDoom in 2004.”

Adapted from eSecurity Planet.com, part of the EarthWeb.com Network.

Must Read

Get the Free Newsletter!

Subscribe to Daily Tech Insider for top news, trends, and analysis.