Pages in the Historical section of this site are provided for historical purposes, they are no longer maintained. Links may not work.

The CERT Coordination Center publishes incident notes to provide information about incidents to the Internet community.

W32/Sobig.F Worm

Release Date: August 22, 2003

Overview

The CERT/CC has been receiving a large volume of reports of a mass mailing worm, referred to as W32/Sobig.F, spreading on the Internet. New information indicates that this worm has additional capabilities that were not realized at the time it first began propagating.

Description

The W32/Sobig.F worm is an email-borne malicious program with a specially crafted attachment that has a .pif extension. The email messages may appear from random addresses and have a Subject: line such as

  • Re: Thank You!
  • Thank You!
  • Your details
  • Re: Details
  • Re: Re: My details
  • Re: Approved
  • Re: Your application
  • Re: Wicked screensaver
  • Re: That movie

The following attachment names have been observed in email messages carrying the worm:

  • your_document.pif
  • document_all.pif
  • thank_you.pif
  • your_details.pif
  • details.pif
  • document_9446.pif
  • application.pif
  • wicked_scr.scr
  • movie0045.pif

The worm requires a user to execute the malicious attachment either manually or by using an email client that will open the attachment automatically. Upon successful execution, the worm installs itself as C:\%windir%\winppr.exe and also creates the file C:\%windir%\winstt32.dat. An entry is also added to the Run registry key so that this executable will be run upon system restart. The key installed in HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run is ScanX with the value "c:\winnt\winppr.exe /sinc". The program then proceeds to scan files with certain extensions (htm, html, dbx, hlp, mht, txt, wab) on the compromised system for valid email addresses, and it uses an internal SMTP engine to email itself to those addresses.

The worm uses the Network Time Protocol (NTP) to determine the current time. The worm also includes code that attempts to contact a list of 20 predefined IP addresses on port 8998/UDP on Fridays and Sundays between 1900 and 2200 UTC (starting at 1900 UTC on August 22, 2003). Is it believed that a location from which additional code can be downloaded is sent over this channel. The list of IP addresses appears as follows:

  • 12.158.102.205
  • 12.232.104.221
  • 218.147.164.29
  • 24.197.143.132
  • 24.202.91.43
  • 24.206.75.137
  • 24.210.182.156
  • 24.33.66.38
  • 61.38.187.59
  • 63.250.82.87
  • 65.177.240.194
  • 65.92.186.145
  • 65.92.80.218
  • 65.93.81.59
  • 65.95.193.138
  • 66.131.207.81
  • 67.73.21.6
  • 67.9.241.67
  • 68.38.159.161
  • 68.50.208.96

The worm is believed to have a programmed "shut down" date of September 10, 2003, at which time it is expected to stop propagating.

Anti-virus vendors have developed signatures for W32/Sobig.F:

http://securityresponse.symantec.com/avcenter/venc/data/w32.sobig.f@mm.html
http://www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_SOBIG.F
http://us.mcafee.com/virusInfo/default.asp?id=helpCenter&hcName=sobig
http://www.f-secure.com/v-descs/sobig_f.shtml
http://www.sophos.com/virusinfo/analyses/w32sobigf.html

Solutions

In addition to following the steps outlined in this section, the CERT/CC encourages home users to review the "Home Network Security" and "Home Computer Security" documents.

Run and maintain an anti-virus product

While an up-to-date antivirus software package cannot protect against all malicious code, for most users it remains the best first-line of defense against malicious code attacks. Users may wish to read IN-2003-01 for more information on anti-virus software and security issues.

Most antivirus software vendors release frequently updated information, tools, or virus databases to help detect and recover from malicious code, including W32/Sogib.F. Therefore, it is important that users keep their antivirus software up to date. The CERT/CC maintains a partial list of antivirus vendors.

Many antivirus packages support automatic updates of virus definitions. The CERT/CC recommends using these automatic updates when available.

Do not run programs of unknown origin

Never download, install, or run a program unless you know it to be authored by a person or company that you trust. Email users should be wary of unexpected attachments, while users of Internet Relay Chat (IRC), Instant Messaging (IM), and file-sharing services should be particularly wary of following links or running software sent to them by other users since these are commonly used methods among intruders attempting to build networks of distributed denial-of-service (DDoS) agents.

Filter network traffic

Sites are encouraged to block network access to the following relevant ports at network borders. This can minimize the potential of denial-of-service attacks originating from outside the perimeter. The specific services that should be blocked include

  • 123/UDP
  • 995/UDP
  • 996/UDP
  • 997/UDP
  • 998/UDP
  • 999/UDP
  • 8998/UDP

Sites should consider blocking both inbound and outbound traffic to these ports, depending on network requirements, at the host and network level.

If access cannot be blocked for all external hosts, the CERT/CC recommends limiting access to only those hosts that require it for normal operation. As a general rule, the CERT/CC recommends filtering all types of network traffic that are not required for normal operation.

Recovering from a system compromise

If you believe a system under your administrative control has been compromised, please follow the steps outlined in

Steps for Recovering from a UNIX or NT System Compromise

Reporting

The CERT/CC is tracking activity related to this worm as CERT#30979. Relevant artifacts or activity can be sent to cert@cert.org with the appropriate CERT# in the subject line.


Authors: Chad Dougherty and Brian King

Copyright 2003 Carnegie Mellon University.

Revision History
August 22, 2003: Initial Release

  • No labels