The CERT Coordination Center publishes incident notes to provide
information about incidents to the Internet community.

<h2>W32/Novarg.A Virus</h2>

Release Date: January 27, 2004<br/>
Last Updated: January 30, 2004<p>
<h3>Overview</h3>
<p>The CERT/CC has been receiving reports of a new mass-mailing virus
known as W32/Novarg.A, W32/Shimg, or W32/Mydoom that has been reported
to open a backdoor to the compromised system and possibly launch a
denial-of-service attack at a fixed time in the future.

<h3>Description</h3>
<p>The W32/Novarg.A virus attempts to do the following:

<ul>
<li>Modify various Windows registry values so that the virus is run again upon reboot
<li>Open a listening TCP port in the range of 3127-3198, suggesting remote access capabilities
<li>Install a copy of itself in the <font face="courier">C:\Program Files\KaZaA\My Shared Folder\</font> folder, which will be available for download by KaZaA users
</li></li></li></ul>
<p>
The virus arrives as an email message with a 22,528-byte attachment that
has a random filename with a file extension of <font face="courier">.cmd</font>, <font face="courier">.pif</font>, <font face="courier">.scr</font>, <font face="courier">.exe</font>,
or <font face="courier">.bat</font>. The attachment may also arrive as a ZIP archive.
</p>
<p>
Some messages containing the virus have had the following characteristics:
<blockquote>
<font face="courier" size="2">
<strong>Subject:</strong> &lt;random&gt;<br/>
<strong>From:</strong> &lt;spoofed&gt;<br/>
<strong>To:</strong> &lt;email address&gt;<br/><br/>
<strong>Body:</strong> <br/>
(The body has been reported to contain one of the following three messages.)<br/><br/>

"The message cannot be represented in 7-bit ASCII encoding and has been sent as a binary attachment."<br/><br/>

"The message contains Unicode characters and has been sent as a binary attachment."<br/><br/>

"Mail transaction failed. Partial message is available."<br/><br/>
</font>
</blockquote>
</p>
<p>In addition to the backdoor capabilities, the virus is also
believed to have the capability to launch a distributed
denial-of-service attack against a specific web site beginning on
February 1, 2004. As with other malicious code having mass-mailing
capabilities, W32/Novarg.A may cause "collateral" denial-of-service
conditions in networks where either (a) multiple systems are infected,
or (b) large volumes of infected mail are received.

<p>The CERT/CC is continuing to analyze the malicious code and we will
update this Incident Note as more information is confirmed.


<p>Anti-virus vendors have developed signatures for W32/Novarg.A:
<dl>
<dd><a href="http://www.sarc.com/avcenter/venc/data/w32.novarg.a@mm.html">http://www.sarc.com/avcenter/venc/data/w32.novarg.a@mm.html</a></dd>
<dd><a href="http://www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_MIMAIL.R">http://www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM_MIMAIL.R</a></dd>
<dd><a href="http://us.mcafee.com/virusInfo/default.asp?id=mydoom">http://us.mcafee.com/virusInfo/default.asp?id=mydoom</a></dd>
<dd><a href="http://www.f-secure.com/v-descs/novarg.shtml">http://www.f-secure.com/v-descs/novarg.shtml</a></dd>
<dd><a href="http://www.sophos.com/virusinfo/analyses/w32mydooma.html">http://www.sophos.com/virusinfo/analyses/w32mydooma.html</a></dd>
<dd><a href="http://www3.ca.com/virusinfo/virus.aspx?ID=38102">http://www3.ca.com/virusinfo/virus.aspx?ID=38102</a></dd>
</dl></p>
<h3>Solutions</h3>
<p>In addition to following the steps outlined in this section, the
CERT/CC encourages home users to review the "<a href="http://www.cert.org/tech_tips/home_networks.html">Home Network
Security</a>" and "<a href="http://www.cert.org/homeusers/HomeComputerSecurity/">Home
Computer Security</a>" documents.

<h4>Run and maintain an anti-virus product</h4>
<p>While an up-to-date antivirus software package cannot protect
against all malicious code, for most users it remains the best
first-line of defense against malicious code attacks. Users may wish
to read <a href="http://www.cert.org/incident_n
otes/IN-2003-01.html">IN-2003-01</a> for more information on
anti-virus software and security issues.</p>
<p>Most antivirus software vendors release frequently updated
information, tools, or virus databases to help detect and recover from
malicious code, including W32/Novarg.A. Therefore, it is important
that users keep their antivirus software up to date. The CERT/CC
maintains a <a href="http://www.cert.org/other_sources/viruses.html">partial list</a>
of antivirus vendors.</p>
<p>Many antivirus packages support automatic updates of virus
definitions. The CERT/CC recommends using these automatic updates when
available.</p>
<h4>Do not run programs of unknown origin</h4>
<p>Never download, install, or run a program unless you know it to be
authored by a person or company that you trust.  Email users should be
wary of unexpected attachments, while users of Internet Relay Chat
(IRC), Instant Messaging (IM), and file-sharing services should be
particularly wary of following links or running software sent to them
by other users since these are commonly used methods among intruders
attempting to build networks of distributed denial-of-service (DDoS)
agents.</p>
<h4>Filter network traffic</h4>
<p>Reports to CERT/CC indicate that the virus opens a listening TCP
port in the range of 3127-3198. Sites should consider blocking both
inbound <i>and</i> outbound traffic to these ports, depending on
network requirements, at the host and network level.

<p>If access cannot be blocked for all external hosts, the CERT/CC
recommends limiting access to only those hosts that require it for
normal operation.  As a general rule, the CERT/CC recommends filtering
<b>all</b> types of network traffic that are not required for normal
operation.

<h4>Recovering from a system compromise</h4>
<p>If you believe a system under your administrative control has been
compromised, please follow the steps outlined in</p>
<dl><dd><a href="http://www.cert.org/tech_tips/win-UNIX-system_compromise.html">Steps
for Recovering from a UNIX or NT System Compromise</a></dd></dl>
<h4>Reporting</h4>
<p>The CERT/CC is tracking activity related to this virus as
CERT#25304.  Relevant artifacts or activity can be sent to
cert@cert.org with the appropriate CERT# in the subject line.


<p>
<hr noshade=""/>
<b>Authors</b>: Marty Lindner, Damon Morda, and Chad Dougherty<br/>
<!--#include virtual="/include/footer_nocopyright.html" -->
<p>Copyright 2004 Carnegie Mellon University.</p>
<p>Revision History<br/>
<small>
January 27, 2004: Initial Release<br/>
January 30, 2004: Changed worm references<br/>
</small></p></p></p></p></p></p></p></p></p></p></p>