Bugtraq mailing list archives

Re: New MyDoom variant


From: "Elliott C. Bäck" <ecb29 () cornell edu>
Date: Wed, 04 Aug 2004 15:18:58 -0400

 According to Computer Associates:

"cmd
bat
com
exe
pif
scr

The attachment name may also be the e-mail address of the  recipient.

The attachment could also be in a ZIP archive, and can have a "double extension", with "doc", "txt", "htm" or "html" followed by many spaces, then the real extension."

http://www3.ca.com/securityadvisor/virusinfo/virus.aspx?id=39711

Elliott C. Bäck
------------------------------------------
http://www.elliottback.com
http://www.rso.cornell.edu/sevenspirits/


Paul Kurczaba wrote:

What extension does the attachment have (exe, pif, zip)?

-Paul
----- Original Message ----- From: <albatross () tim it>
To: <bugtraq () securityfocus com>
Sent: Wednesday, August 04, 2004 9:22 AM
Subject: New MyDoom variant





Current thread: