X
Tech

MyDoom: The 15-year-old malware that's still being used in phishing attacks in 2019

A decade-and-a-half from when it emerged and held the title of the most destructive computer virus of all time, MyDoom still persists.
Written by Danny Palmer, Senior Writer

A destructive form of malware is still actively being distributed, 15 years after it was unleashed causing over $38bn-worth of damage.

MyDoom first emerged in 2004 and is still regarded as one of the fastest spreading and most destructive computer viruses of all time – at one point, the worm generated up to a quarter of all emails being sent worldwide.

It spread by scraping email addresses from infected Windows computers and spread to victim's contacts by sending a new version of itself as a malicious attachment. If the attachment was opened, the process would repeat and MyDoom spread to more victims, roping them into a botnet that could perform Distributed Denial of Service (DDoS) attacks.

SEE: Cybersecurity in an IoT and mobile world (ZDNet special report) | Download the report as a PDF (TechRepublic)

Such was the impact of MyDoom that on 26 July 2004, it took down Google, preventing users from conducting web searches for most of the day. Other popular search engines of the time, including Yahoo, Lycos and Alta Vista, also experienced slow performance as a result of the attack.

Exactly a decade and a half on from that day, MyDoom is still active in the wild and according to analysis by Unit 42 – the research division of cybersecurity company Palo Alto Networks – one percent of all emails containing malware sent during 2019 have been MyDoom emails.

It might not sound like much, but it's a large figure considering the sheer number of malicious phishing emails distributed around the globe – and it's testament to the staying power and self-sufficiency of MyDoom that it remains active to this day.

"The main reason for the high and consistent volume of MyDoom malware is that once infected, MyDoom will work aggressively to find other email addresses on the victim's system to send itself on to," Alex Hinchliffe, threat intelligence analyst at Unit 42 told ZDNet.

"MyDoom will work aggressively to find other email addresses on the victim's system to send itself on to. This worm behaviour means, for the most part, the malware is self-sufficient and could continue to do this forever, so long as people open the email attachments".

The vast majority of IP addresses distributing MyDoom in 2019 are in China, with the United States and Great Britain following in second and third place, but together still only accounting for less than 10% of spam emails sent by infected Chinese systems. Those targeted vary, with Palo Alto Networks spotting MyDoom spam being sent across the globe.

MyDoom distribution remains similar to the way it has always worked, with email subject lines designed to dupe the user into opening an attachment sent from a spoofed email address. In many cases, these are based around failed delivery notifications that suggest the user needs to open the malicious document to find out why.

Other subject lines include random strings of characters, 'hello', 'hi' and 'Click me baby, one more time'. The lures sound basic, but they still prove sufficient enough to remain effective. However, with education, this could be countered.

"We should be learning about basic levels of cyber hygiene that may prevent such emails from being successful. Things like spotting suspicious file types and being vigilant to odd-looking email sender addresses," said Hinchliffe.

While relatively simple attacks, worms are still a danger to internet users. Both WannaCry and NotPetya – two of the most destructive cyber attacks in recent years – were powered by worm-like capabilities. NotPetya in particular caused vast amounts of financial damage, costing some of its victims hundreds of millions of dollars.

MORE ON CYBER CRIME

Editorial standards