Conficker

Conficker
Conficker
Conficker.svg
Common name
Aliases
Classification Unknown
Type Computer virus
Subtype Computer worm

Conficker, also known as Downup, Downadup and Kido, is a computer worm targeting the Microsoft Windows operating system that was first detected in November 2008.[1] It uses flaws in Windows software and dictionary attacks on administrator passwords to propagate while forming a botnet, and has been unusually difficult to counter because of its combined use of many advanced malware techniques.[2][3] At its peak, the Conficker had infected an estimated seven million government, business and home computers in over 200 countries, making it the largest known computer worm infection since the 2003 SQL Slammer.[4]

Contents

Prevalence

Recent estimates of the number of infected computers have been notably difficult because the virus has changed its propagation and update strategy from version to version.[5] In January 2009, the estimated number of infected computers ranged from almost 9 million[6][7][8] to 15 million.[9] Antivirus software vendor Panda Security reported that of the 2 million computers analyzed through ActiveScan, around 115,000 (6%) were infected with Conficker.[10] More recently, Microsoft has reported the total number of infected computers detected by its antimalware products has remained steady at around 1.7 million from mid-2010 to mid-2011.[11][12]

History

Name

The origin of the name Conficker is thought to be a portmanteau of the English term "configure" and the German word Ficker.[13] Microsoft analyst Joshua Phillips gives an alternate interpretation of the name, describing it as a rearrangement of portions of the domain name trafficconverter.biz[14] (despite the absence of the letter k in the domain name) which was used by early versions of Conficker to download updates.

Discovery

The first variant of Conficker, discovered in early November 2008, propagated through the Internet by exploiting a vulnerability in a network service (MS08-067) on Windows 2000, Windows XP, Windows Vista, Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 Beta.[15] While Windows 7 may have been affected by this vulnerability, the Windows 7 Beta was not publicly available until January 2009. Although Microsoft released an emergency out-of-band patch on October 23, 2008 to close the vulnerability,[16] a large number of Windows PCs (estimated at 30%) remained unpatched as late as January 2009.[17] A second variant of the virus, discovered in December 2008, added the ability to propagate over LANs through removable media and network shares.[18] Researchers believe that these were decisive factors in allowing the virus to propagate quickly.

Impact in Europe

Intramar, the French Navy computer network, was infected with Conficker on 15 January 2009. The network was subsequently quarantined, forcing aircraft at several airbases to be grounded because their flight plans could not be downloaded.[19]

The United Kingdom Ministry of Defence reported that some of its major systems and desktops were infected. The virus has spread across administrative offices, NavyStar/N* desktops aboard various Royal Navy warships and Royal Navy submarines, and hospitals across the city of Sheffield reported infection of over 800 computers.[20][21]

On 2 February 2009, the Bundeswehr, the unified armed forces of the Federal Republic of Germany reported that about one hundred of their computers were infected.[22]

An infection of Manchester City Council's IT system caused an estimated £1.5m worth of disruption in February 2009. USB flash drives have since been banned, as this was believed to be the vector for the initial infection.[23]

A memo from the British Director of Parliamentary IT informed the users of the House of Commons on 24 March 2009 that it had been infected with the virus. The memo, which was subsequently leaked, called for users to avoid connecting any unauthorized equipment to the network.[24]

In January 2010, the Greater Manchester Police computer network was infected, leading to its disconnection for three days from the Police National Computer as a precautionary measure; during that time, officers had to ask other forces to run routine checks on vehicles and people.[25]

Operation

Although almost all of the advanced malware techniques used by Conficker have seen past use or are well known to researchers, the virus' combined use of so many has made it unusually difficult to eradicate.[26] The virus' unknown authors are also believed to be tracking anti-malware efforts from network operators and law enforcement and have regularly released new variants to close the virus' own vulnerabilities.[27][28]

Five variants of the Conficker virus are known and have been dubbed Conficker A, B, C, D and E. They were discovered 21 November 2008, 29 December 2008, 20 February 2009, 4 March 2009 and 7 April 2009, respectively.[29][30] The Conficker Working Group uses namings of A, B, B++, C, and E for the same variants respectively. This means that (CWG) B++ is equivalent to (MSFT) C and (CWG) C is equivalent to (MSFT) D.

Variant Detection date Infection vectors Update propagation Self-defense End action
Conficker A 2008-11-21
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[28]
  • HTTP pull
    • Downloads from trafficconverter.biz
    • Downloads daily from any of 250 pseudorandom domains over 5 TLDs[31]

None

  • Updates self to Conficker B, C or D[32]
Conficker B 2008-12-29
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[28]
    • Dictionary attack on ADMIN$ shares[33]
  • Removable media
    • Creates DLL-based AutoRun trojan on attached removable drives[18]
  • HTTP pull
    • Downloads daily from any of 250 pseudorandom domains over 8 TLDs[31]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service[34][35]
  • Blocks certain DNS lookups
  • Disables AutoUpdate
  • Updates self to Conficker C or D[32]
Conficker C 2009-02-20
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[28]
    • Dictionary attack on ADMIN$ shares[33]
  • Removable media
    • Creates DLL-based AutoRun trojan on attached removable drives[18]
  • HTTP pull
    • Downloads daily from any of 250 pseudorandom domains over 8 TLDs[31]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service[34][35]
    • Creates named pipe to receive URL from remote host, then downloads from URL
  • Blocks certain DNS lookups
  • Disables AutoUpdate
  • Updates self to Conficker D[32]
Conficker D 2009-03-04 None
  • HTTP pull
    • Downloads daily from any 500 of 50000 pseudorandom domains over 110 TLDs[31]
  • P2P push/pull
    • Uses custom protocol to scan for infected peers via UDP, then transfer via TCP[36]
  • Blocks certain DNS lookups[37]
    • Does an in-memory patch of DNSAPI.DLL to block lookups of anti-malware related web sites[37]
  • Disables Safe Mode[37]
  • Disables AutoUpdate
  • Kills anti-malware
    • Scans for and terminates processes with names of anti-malware, patch or diagnostic utilities at one-second intervals[38]
  • Downloads and installs Conficker E[32]
Conficker E 2009-04-07
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[39]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service
  • P2P push/pull
    • Uses custom protocol to scan for infected peers via UDP, then transfer via TCP[36]
  • Blocks certain DNS lookups
  • Disables AutoUpdate
  • Kills anti-malware
    • Scans for and terminates processes with names of anti-malware, patch or diagnostic utilities at one-second intervals[40]
  • Updates local copy of Conficker C to Conficker D[41]
  • Downloads and installs malware payload:
  • Removes self on 3 May 2009 (but leaves remaining copy of Conficker D)[43]

Initial infection

  • Variants A, B, C and E exploit a vulnerability in the Server Service on Windows computers, in which an already-infected source computer uses a specially-crafted RPC request to force a buffer overflow and execute shellcode on the target computer.[44] On the source computer, the virus runs an HTTP server on a port between 1024 and 10000; the target shellcode connects back to this HTTP server to download a copy of the virus in DLL form, which it then attaches to svchost.exe.[35] Variants B and later may attach instead to a running services.exe or Windows Explorer process.[28]
  • Variants B and C can remotely execute copies of themselves through the ADMIN$ share on computers visible over NetBIOS. If the share is password-protected, a dictionary attack is attempted, potentially generating large amounts of network traffic and tripping user account lockout policies.[45]
  • Variants B and C place a copy of their DLL form on any attached removable media (such as USB flash drives), from which they can then infect new hosts through the Windows AutoRun mechanism.[18]

To start itself at system boot, the virus saves a copy of its DLL form to a random filename in the Windows system folder, then adds registry keys to have svchost.exe invoke that DLL as an invisible network service.[28]

Payload propagation

The virus has several mechanisms for pushing or pulling executable payloads over the network. These payloads are used by the virus to update itself to newer variants, and to install additional malware.

  • Variant A generates a list of 250 domain names every day across five TLDs. The domain names are generated from a pseudo-random number generator (PRNG) seeded with the current date to ensure that every copy of the virus generates the same names each day. The virus then attempts an HTTP connection to each domain name in turn, expecting from any of them a signed payload.[28]
  • Variant B increases the number of TLDs to eight, and has a generator tweaked to produce domain names disjoint from those of A.[28]
    • To counter the virus' use of pseudorandom domain names, Internet Corporation for Assigned Names and Numbers (ICANN) and several TLD registries began in February 2009 a coordinated barring of transfers and registrations for these domains.[46] Variant D counters this by generating daily a pool of 50000 domains across 110 TLDs, from which it randomly chooses 500 to attempt for that day. The generated domain names were also shortened from 8-11 to 4-9 characters to make them more difficult to detect with heuristics. This new pull mechanism (which was disabled until April 1)[29][38] is unlikely to propagate payloads to more than 1% of infected hosts per day, but is expected to function as a seeding mechanism for the virus' peer-to-peer network.[31] The shorter generated names, however, are expected to collide with 150-200 existing domains per day, potentially causing a distributed denial-of-service attack (DDoS) on sites serving those domains.[47]
  • Variant C creates a named pipe, over which it can push URLs for downloadable payloads to other infected hosts on a local area network.[38]
  • Variants B, C and E perform in-memory patches to NetBIOS-related DLLs to close MS08-067 and watch for re-infection attempts through the same vulnerability. Re-infection from more recent versions of Conficker are allowed through, effectively turning the vulnerability into a propagation backdoor.[34]
  • Variants D and E create an ad-hoc peer-to-peer network to push and pull payloads over the wider Internet. This aspect of the virus is heavily obfuscated in code and not fully understood, but has been observed to use large-scale UDP scanning to build up a peer list of infected hosts and TCP for subsequent transfers of signed payloads. To make analysis more difficult, port numbers for connections are hashed from the IP address of each peer.[36][38]

Armoring

To prevent payloads from being hijacked, variant A payloads are first SHA-1-hashed and RC4-encrypted with the 512-bit hash as a key. The hash is then RSA-signed with a 1024-bit private key.[35] The payload is unpacked and executed only if its signature verifies with a public key embedded in the virus. Variants B and later use MD6 as their hash function and increase the size of the RSA key to 4096 bits.[38] Conficker B adopted MD6 mere months after it was first published; six weeks after a weakness was discovered in an early version of the algorithm and a new version was published, Conficker upgraded to the new MD6.[3]

Self-defense

Variant C of the virus resets System Restore points and disables a number of system services such as Windows Automatic Update, Windows Security Center, Windows Defender and Windows Error Reporting.[48] Processes matching a predefined list of antiviral, diagnostic or system patching tools are watched for and terminated.[49] An in-memory patch is also applied to the system resolver DLL to block lookups of hostnames related to antivirus software vendors and the Windows Update service.[38]

End action

Variant E of the virus was the first to use its base of infected computers for an ulterior purpose.[42] It downloads and installs, from a web server hosted in Ukraine, two additional payloads:[50]

  • Waledac, a spambot otherwise known to propagate through e-mail attachments.[51] Waledac operates similarly to the 2008 Storm worm and is believed to be written by the same authors.[52][53]
  • SpyProtect 2009, a scareware anti-virus product.[54]

Symptoms

Response

On 12 February 2009, Microsoft announced the formation of an industry group to collaboratively counter Conficker. The group, which has since been informally dubbed the Conficker Cabal, includes Microsoft, Afilias, ICANN, Neustar, Verisign, China Internet Network Information Center, Public Internet Registry, Global Domains International, M1D Global, America Online, Symantec, F-Secure, ISC, researchers from Georgia Tech, The Shadowserver Foundation, Arbor Networks, and Support Intelligence.[3][27][57]

From Microsoft

As of 13 February 2009, Microsoft is offering a $USD250,000 reward for information leading to the arrest and conviction of the individuals behind the creation and/or distribution of Conficker.[58]

From registries

ICANN has sought preemptive barring of domain transfers and registrations from all TLD registries affected by the virus' domain generator. Those which have taken action include:

  • On 13 March 2009, NIC Chile, the .cl ccTLD registry, blocked all the domain names informed by the Conficker Working Group and reviewed a hundred already registered from the worm list.[59]
  • On 24 March 2009, CIRA, the Canadian Internet Registration Authority, locked all previously-unregistered .ca domain names expected to be generated by the virus over the next 12 months.[60]
  • On 27 March 2009, NIC-Panama, the .pa ccTLD registry, blocked all the domain names informed by the Conficker Working Group.[61]
  • On 30 March 2009, SWITCH, the Swiss ccTLD registry, announced it was "taking action to protect internet addresses with the endings .ch and .li from the Conficker computer worm."[62]
  • On 31 March 2009, NASK, the Polish ccTLD registry, locked over 7,000 .pl domains expected to be generated by the virus over the following five weeks. NASK has also warned that worm traffic may unintentionally inflict a DDoS attack to legitimate domains which happen to be in the generated set.[63]
  • On 2 April 2009, Island Networks, the ccTLD registry for Guernsey and Jersey, confirmed after investigations and liaison with the IANA that no .gg or .je names were in the set of names generated by the virus.

By mid-April 2009 all domain names generated by Conficker A had been successfully locked or preemptively registered, rendering its update mechanism ineffective.[64]

Origin

The precise origin of Conficker remains unknown. Working group members stated at the 2009 Black Hat Briefings that Ukraine is the probable origin of the virus, but declined to reveal further technical discoveries about the virus' internals to avoid tipping off its authors.[65] An initial variant of Conficker did not infect systems with Ukrainian IP addresses or with Ukrainian keyboard layouts.[3] The payload of Conficker.E was downloaded from a host in Ukraine.[50]

Removal and detection

Microsoft has released a removal guide for the virus, and recommends using the current release of its Windows Malicious Software Removal Tool[66] to remove the virus, then applying the patch to prevent re-infection.[67]

Third-party software

Third-party anti-virus software vendors AVG Technologies, McAfee,[68] Panda Security,[69] BitDefender,[70] ESET,[71] F-Secure,[72] Symantec,[73] Sophos,[74] Kaspersky Lab[75] Trend Micro[76] and Sunbelt Software have released detection updates to their products and claim to be able to remove the worm.

It is usually possible to gain temporary access to the websites by opening Command Prompt, typing in the command "net stop dnscache" and then pressing Enter.

Automated remote detection

On 27 March 2009, Felix Leder and Tillmann Werner from the Honeynet Project discovered that Conficker-infected hosts have a detectable signature when scanned remotely.[35] The peer-to-peer command protocol used by variants D and E of the virus has since been partially reverse-engineered, allowing researchers to imitate the virus network's command packets and positively identify infected computers en-masse.[77][78]

Signature updates for a number of network scanning applications are now available including NMap[79] and Nessus.[80] In addition, several commercial vendors have released dedicated scanners, namely eEye[81] and McAfee.[82]

It can also be detected in passive mode by sniffing broadcast domains for repeating ARP requests.

US CERT

The United States Computer Emergency Readiness Team (US-CERT) recommends disabling AutoRun to prevent Variant B of the virus from spreading through removable media. Prior to the release of Microsoft knowledgebase article KB967715,[83] US-CERT described Microsoft's guidelines on disabling Autorun as being "not fully effective" and provided a workaround for disabling it more effectively.[84] US-CERT has also made a network-based tool for detecting Conficker-infected hosts available to federal and state agencies.[85]

See also

References

  1. ^ Protect yourself from the Conficker computer worm, Microsoft, 2009-04-09, http://www.microsoft.com/protect/computer/viruses/worms/conficker.mspx, retrieved 2009-04-28 
  2. ^ Markoff, John (2009-08-26). "Defying Experts, Rogue Computer Code Still Lurks". New York Times. http://www.nytimes.com/2009/08/27/technology/27compute.html. Retrieved 2009-08-27. 
  3. ^ a b c d Bowden, Mark (June 2010), The Enemy Within, The Atlantic, http://www.theatlantic.com/magazine/archive/2010/06/the-enemy-within/8098/, retrieved 2010-05-15 
  4. ^ Markoff, John (2009-01-22). "Worm Infects Millions of Computers Worldwide". New York Times. http://nytimes.com/2009/01/23/technology/internet/23worm.html. Retrieved 2009-04-23. 
  5. ^ McMillan, Robert (2009-04-15), "Experts bicker over Conficker numbers", Techworld (IDG), http://www.techworld.com/news/index.cfm?RSS&NewsID=114307, retrieved 2009-04-23 
  6. ^ "Clock ticking on worm attack code". BBC News Online (BBC). 2009-01-20. http://news.bbc.co.uk/1/hi/technology/7832652.stm. Retrieved 2009-01-16. 
  7. ^ Sullivan, Sean (2009-01-16). "Preemptive Blocklist and More Downadup Numbers". F-Secure. http://f-secure.com/weblog/archives/00001582.html. Retrieved 2009-01-16. 
  8. ^ Neild, Barry (2009-01-16), Downadup Worm exposes millions of PCs to hijack, CNN, http://edition.cnn.com/2009/TECH/ptech/01/16/virus.downadup/?iref=mpstoryview, retrieved 2009-01-18 
  9. ^ Virus strikes 15 million PCs, UPI, 2009-01-26, http://upi.com/Top_News/2009/01/25/Virus_strikes_15_million_PCs/UPI-19421232924206, retrieved 2009-03-25 
  10. ^ "Six percent of computers scanned by Panda Security are infected by the Conficker worm". Panda Security. 2009-01-21. http://www.pandasecurity.com/homeusers/media/press-releases/viewnews?noticia=9526. Retrieved 2009-01-21. 
  11. ^ Microsoft Security Intelligence Report: Volume 11, Microsoft, 2011, http://download.microsoft.com/download/0/3/3/0331766E-3FC4-44E5-B1CA-2BDEB58211B8/Microsoft_Security_Intelligence_Report_volume_11_English.pdf, retrieved 2011-11-01 
  12. ^ Microsoft Security Intelligence Report: Volume 10, Microsoft, 2010, http://download.microsoft.com/download/6/0/5/605BE103-9429-4493-898B-E3D50AB68236/Microsoft_Security_Intelligence_Report_volume_10_July-Dec2010_English.pdf, retrieved 2011-11-01 
  13. ^ Grigonis, Richard (2009-02-13), Microsoft's US$5 million Reward for the Conficker Worm Creators, IP Communications, http://ipcommunications.tmcnet.com/topics/ip-communications/articles/50562-microsofts-5000000-reward-the-conficker-worm-creators.htm, retrieved 2009-04-01 
  14. ^ Phillips, Joshua, Malware Protection Center - Entry: Worm:Win32/Conficker.A, Microsoft, http://www.microsoft.com/security/portal/Entry.aspx?Name=Worm:Win32/Conficker.a, retrieved 2009-04-01 
  15. ^ Leffall, Jabulani (2009-01-15). "Conficker worm still wreaking havoc on Windows systems". Government Computer News. http://gcn.com/Articles/2009/01/15/Conficker-worm-still-lurks.aspx. Retrieved 2009-03-29. 
  16. ^ Microsoft Security Bulletin MS08-067 – Critical; Vulnerability in Server Service Could Allow Remote Code Execution (958644), Microsoft Corporation, http://www.microsoft.com/technet/security/bulletin/MS08-067.mspx, retrieved 2009-04-15 
  17. ^ Leyden, John (2009-01-19), Three in 10 Windows PCs still vulnerable to Conficker exploit, The Register, http://theregister.co.uk/2009/01/19/conficker_worm_feed, retrieved 2009-01-20 
  18. ^ a b c d Nahorney, Ben; Park, John (2009-03-13), "Propagation by AutoPlay", The Downadup Codex, Symantec, p. 32, http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/the_downadup_codex_ed1.pdf, retrieved 2009-04-01 
  19. ^ Willsher, Kim (2009-02-07), French fighter planes grounded by computer worm, London: The Daily Telegraph, http://telegraph.co.uk/news/worldnews/europe/france/4547649/French-fighter-planes-grounded-by-computer-virus.html, retrieved 2009-04-01 
  20. ^ Williams, Chris (2009-01-20), MoD networks still malware-plagued after two weeks, The Register, http://theregister.co.uk/2009/01/20/mod_malware_still_going_strong, retrieved 2009-01-20 
  21. ^ Williams, Chris (2009-01-20), Conficker seizes city's hospital network, The Register, http://theregister.co.uk/2009/01/20/sheffield_conficker, retrieved 2009-01-20 
  22. ^ (in German) Conficker-Wurm infiziert hunderte Bundeswehr-Rechner, PC Professionell, 2009-02-16, http://www.pc-professionell.de/news/2009/02/16/conficker_wurm_infiziert_hunderte_bundeswehr_rechner, retrieved 2009-04-01 
  23. ^ Leyden, John (1 July 2009). "Conficker left Manchester unable to issue traffic tickets". The Register. http://www.theregister.co.uk/2009/07/01/conficker_council_infection/. 
  24. ^ Leyden, John (2009-03-27), Leaked memo says Conficker pwns Parliament, The Register, http://theregister.co.uk/2009/03/27/conficker_parliament_infection, retrieved 2009-03-29 
  25. ^ "Conficker virus hits Manchester Police computers". BBC News. 2010-02-02. http://news.bbc.co.uk/1/hi/england/manchester/8492669.stm. Retrieved 2010-02-02. 
  26. ^ Nahorney, Ben; Park, John (2009-03-13), "Propagation by AutoPlay", The Downadup Codex, Symantec, p. 2, http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/the_downadup_codex_ed1.pdf, retrieved 2009-04-01 
  27. ^ a b Markoff, John (2009-03-19), Computer Experts Unite to Hunt Worm, New York Times, http://www.nytimes.com/2009/03/19/technology/19worm.html?_r=1&ref=us, retrieved 2009-03-29 
  28. ^ a b c d e f g h Porras, Phillip; Saidi, Hassen; Yegneswaran, Vinod (2009-03-19), An Analysis of Conficker, SRI International, http://mtc.sri.com/Conficker/, retrieved 2009-03-29 
  29. ^ a b Tiu, Vincent (2009-03-27), Microsoft Malware Protection Center: Information about Worm:Win32/Conficker.D, Microsoft, http://blogs.technet.com/mmpc/archive/2009/03/27/information-about-worm-win32-conficker-d.aspx, retrieved 2009-03-30 
  30. ^ Macalintal, Ivan; Cepe, Joseph; Ferguson, Paul (2009-04-07), DOWNAD/Conficker Watch: New Variant in The Mix?, Trend Micro, http://blog.trendmicro.com/downadconficker-watch-new-variant-in-the-mix/, retrieved 2009-04-07 
  31. ^ a b c d e Park, John (2009-03-27), W32.Downadup.C Pseudo-Random Domain Name Generation, Symantec, https://forums2.symantec.com/t5/Malicious-Code/W32-Downadup-C-Pseudo-Random-Domain-Name-Generation/ba-p/393367#A258, retrieved 2009-04-01 
  32. ^ a b c d Nahorney, Ben (2009-04-21). "Connecting The Dots: Downadup/Conficker Variants". Symantec. http://www.symantec.com/connect/blogs/connecting-dots-downadupconficker-variants. Retrieved 2009-04-25. 
  33. ^ a b Chien, Eric (2009-02-18), Downadup: Locking Itself Out, Symantec, https://forums2.symantec.com/t5/Malicious-Code/Downadup-Locking-Itself-Out/ba-p/389837, retrieved 2009-04-03 
  34. ^ a b c Chien, Eric (2009-01-19), Downadup: Peer-to-Peer Payload Distribution, Symantec, https://forums2.symantec.com/t5/blogs/blogarticlepage/blog-id/malicious_code/article-id/227, retrieved 2009-04-01 
  35. ^ a b c d e Leder, Felix; Werner, Tillmann (2009-04-07), Know Your Enemy: Containing Conficker, HoneyNet Project, http://www.honeynet.org/files/KYE-Conficker.pdf, retrieved 2009-04-13 
  36. ^ a b c W32.Downadup.C Bolsters P2P, Symantec, 2009-03-20, https://forums2.symantec.com/t5/Malicious-Code/W32-Downadup-C-Bolsters-P2P/ba-p/393331#A253, retrieved 2009-04-01 
  37. ^ a b c Leung, Ka Chun; Kiernan, Sean (2009-04-06), W32.Downadup.C Technical Details, http://www.symantec.com/security_response/writeup.jsp?docid=2009-030614-5852-99&tabid=2, retrieved 2009-04-10 
  38. ^ a b c d e f Porras, Phillip; Saidi, Hassen; Yegneswaran, Vinod (2009-03-19), An Analysis of Conficker C (draft), SRI International, http://mtc.sri.com/Conficker/, retrieved 2009-03-29 
  39. ^ a b Fitzgerald, Patrick (2009-04-09), W32.Downadup.E—Back to Basics, Symantec, https://forums2.symantec.com/t5/Malicious-Code/W32-Downadup-E-Back-to-Basics/ba-p/393465, retrieved 2009-04-10 
  40. ^ Putnam, Aaron, Virus Encyclopedia: Worm:Win32/Conficker.E, Microsoft, http://onecare.live.com/standard/en-us/virusenc/VirusEncInfo.htm?VirusName=Worm:Win32/Conficker.E, retrieved 2009-04-18 
  41. ^ Nahorney, Ben; Park, John (2009-04-21), "Connecting The Dots: Downadup/Conficker Variants", The Downadup Codex (2.0 ed.), Symantec, p. 47, http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/the_downadup_codex_ed2.pdf, retrieved 2009-06-19 
  42. ^ a b Keizer, Gregg (2009-04-09), Conficker cashes in, installs spam bots and scareware, Computerworld, http://www.computerworld.com/action/article.do?command=viewArticleBasic&taxonomyName=Security&articleId=9131380, retrieved 2009-04-10 
  43. ^ Leung, Kachun; Liu, Yana; Kiernan, Sean (2009-04-10), W32.Downadup.E Technical Details, Symantec, http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-040823-4919-99&tabid=2, retrieved 2009-04-10 
  44. ^ Cve-2008-4250, Common Vulnerabilities and Exposures, Department of Homeland Security, 2008-06-04, http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4250, retrieved 2009-03-29 
  45. ^ "Passwords used by the Conficker worm". Sophos. http://www.sophos.com/blogs/gc/g/2009/01/16/passwords-conficker-worm/. Retrieved 2009-01-16. 
  46. ^ Robertson, Andrew (2009-02-12), Microsoft Collaborates With Industry to Disrupt Conficker Worm, ICANN, http://www.icann.org/en/announcements/announcement-2-12feb09-en.htm, retrieved 2009-04-01 
  47. ^ Leder, Felix; Werner, Tillmann (2009-04-02), Containing Conficker, Institute of Computer Science, University of Bonn, http://iv.cs.uni-bonn.de/wg/cs/applications/containing-conficker/, retrieved 2009-04-03 
  48. ^ Win32/Conficker.C, CA, 2009-03-11, http://www.ca.com/securityadvisor/virusinfo/virus.aspx?id=77976, retrieved 2009-03-29 
  49. ^ Malware Protection Center - Entry: Worm:Win32/Conficker.D, Microsoft, http://www.microsoft.com/security/portal/Entry.aspx?name=Worm:Win32/Conficker.D, retrieved 2009-03-30 
  50. ^ a b Krebs, Brian (2009-04-10), "Conficker Worm Awakens, Downloads Rogue Anti-virus Software", Washington Post, http://voices.washingtonpost.com/securityfix/2009/04/conficker_worm_awakens_downloa.html, retrieved 2009-04-25 
  51. ^ O'Murchu, Liam (2008-12-23), W32.Waledac Technical Details, Symantec, http://symantec.com/security_response/writeup.jsp?docid=2008-122308-1429-99&tabid=2, retrieved 2009-04-10 
  52. ^ Higgins, Kelly Jackson (2009-01-14), Storm Botnet Makes A Comeback, DarkReading, http://www.darkreading.com/security/vulnerabilities/showArticle.jhtml?articleID=212900543, retrieved 2009-04-11 
  53. ^ Coogan, Peter (2009-01-23), Waledac – Guess which one is for you?, Symantec, https://forums2.symantec.com/t5/Malicious-Code/Waledac-Guess-which-one-is-for-you/ba-p/382056, retrieved 2009-04-11 
  54. ^ Gostev, Aleks (2009-04-09), The neverending story, Kaspersky Lab, http://www.viruslist.com/en/weblog?weblogid=208187654, retrieved 2009-04-13 
  55. ^ "Virus alert about the Win32/Conficker.B worm". Microsoft. 2009-01-15. http://support.microsoft.com/kb/962007. Retrieved 2009-01-22. 
  56. ^ "Virusencyclopedie: Worm:Win32/Conficker.B". Microsoft. https://www.microsoft.com/security/portal/Threat/Encyclopedia/Entry.aspx?Name=Win32/Conficker. Retrieved 2009-08-03. 
  57. ^ O'Donnell, Adam (2009-02-12), Microsoft announces industry alliance, $250k reward to combat Conficker, ZDNet, http://blogs.zdnet.com/security/?p=2572, retrieved 2009-04-01 
  58. ^ Microsoft Collaborates With Industry to Disrupt Conficker Worm (Microsoft offers $250,000 reward for Conficker arrest and conviction.), Microsoft, 2009-02-12, http://www.microsoft.com/Presspass/press/2009/feb09/02-12ConfickerPR.mspx?rss_fdn=Press%20Releases, retrieved 2009-09-22 
  59. ^ (in Spanish) NIC Chile participa en esfuerzo mundial en contra del gusano Conficker, NIC Chile, 2009-03-31, http://www.nic.cl/anuncios/2009-03-31.html, retrieved 2009-03-31 
  60. ^ CIRA working with international partners to counter Conficker C, CIRA, 2009-03-24, http://cira.ca/pr-conficker-c, retrieved 2009-03-31 
  61. ^ (in Spanish) NIC-Panama colabora en esfuerzo mundial en contra del Gusano Conficker., NIC-Panama, 2009-03-27, http://www.nic.pa/paginas/anuncio1.php?numero=6, retrieved 2009-03-27 
  62. ^ D'Alessandro, Marco (2009-03-30), SWITCH taking action to protect against the Conficker computer worm, SWITCH, http://switch.ch/about/news/2009/conficker.html, retrieved 2009-04-01 
  63. ^ Bartosiewicz, Andrzej (2009-03-31) (in Polish), Jak działa Conficker?, Webhosting.pl, http://webhosting.pl/Jak.dziala.Conficker, retrieved 2009-03-31 
  64. ^ Maniscalchi, Jago (2009-06-07), Conficker.A DNS Rendezvous Analysis, Digital Threat, http://www.digitalthreat.net/?p=38, retrieved 2009-06-26 
  65. ^ Greene, Tim (2009-07-31), Conficker talk sanitized at Black Hat to protect investigation, Network World, http://www.networkworld.com/news/2009/073109-black-hat-conficker-talk.html, retrieved 2009-12-28 
  66. ^ Malicious Software Removal Tool, Microsoft, 2005-01-11, http://www.microsoft.com/security/malwareremove/default.mspx, retrieved 2009-03-29 
  67. ^ Protect yourself from the Conficker computer worm, Microsoft, 2009-03-27, http://microsoft.com/protect/computer/viruses/worms/conficker.mspx, retrieved 2009-03-30 
  68. ^ "Protecting yourself from the Conficker worm". McAfee. http://www.mcafee.com/us/threat_center/conficker.html. Retrieved 2009-07-29. 
  69. ^ "Win32/Conficker.C". Threat Encyclopedia. Panda Security. http://www.pandasecurity.com/homeusers/security-info/about-malware/encyclopedia/overview.aspx?idvirus=204292. Retrieved 2009-03-29. 
  70. ^ Radu, Daniel; Cimpoesu, Mihai, Win32.Worm.Downadup.Gen, BitDefender, http://www.bitdefender.com/VIRUS-1000462-en--Win32.Worm.Downadup.Gen.html, retrieved 2009-04-01 
  71. ^ "Win32/Conficker.AA". Threat Encyclopaedia. ESET. http://www.eset.eu/encyclopaedia/conficker_aa_trojan_win32_agent_bbof_w32_downadup_b_w32_conficker_worm_gen_a. Retrieved 2009-03-29. 
  72. ^ "Worm:W32/Downadup.AL". F-Secure. http://www.f-secure.com/v-descs/worm_w32_downadup_al.shtml. Retrieved 2009-03-30. 
  73. ^ "W32.Downadup - Removal". Symantec. 2008-11-24. http://www.symantec.com/security_response/writeup.jsp?docid=2008-112203-2408-99&tabid=3. Retrieved 2009-03-29. 
  74. ^ "Conficker Removal Tool". Sophos. 2009-01-16. http://www.sophos.com/products/free-tools/conficker-removal-tool.html. Retrieved 2009-03-29. 
  75. ^ "How to remove network worm Net-Worm.Win32.Kido". Kaspersky Lab. 2009-03-20. http://support.kaspersky.com/faq/?qid=208279973. Retrieved 2009-03-29. 
  76. ^ "WORM_DOWNAD.E". Trend Labs. 2009-04-11. http://threatinfo.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=WORM%5FDOWNAD%2EE&VSect=Sn. Retrieved 2009-05-05. 
  77. ^ Bowes, Ron (2009-04-21), Scanning for Conficker’s peer to peer, SkullSecurity, http://www.skullsecurity.org/blog/?p=230, retrieved 2009-04-25 
  78. ^ W32.Downadup P2P Scanner Script for Nmap, Symantec, 2009-04-22, https://forums2.symantec.com/t5/Malicious-Code/W32-Downadup-P2P-Scanner-Script-for-Nmap/ba-p/393519#A266, retrieved 2009-04-25 
  79. ^ Bowes, Ronald (2009-03-30), Scanning for Conficker with Nmap, SkullSecurity, http://www.skullsecurity.org/blog/?p=209, retrieved 2009-03-31 
  80. ^ Asadoorian, Paul (2009-04-01), Updated Conficker Detection Plugin Released, Tenable Security, http://blog.tenablesecurity.com/2009/04/updated-conficker-detection-plugin-released.html, retrieved 2009-04-02 
  81. ^ Conficker Worm Scanning Utility, eEye Digital Security, http://www.eeye.com/html/downloads/other/ConfickerScanner.html 
  82. ^ Confickertest, Mcafee, http://www.mcafee.com/us/enterprise/confickertest.html 
  83. ^ "How to disable the Autorun functionality in Windows". Microsoft. 2009-03-27. http://support.microsoft.com/kb/967715. Retrieved 2009-04-15. 
  84. ^ Technical Cyber Security Alert TA09-020A: Microsoft Windows Does Not Disable AutoRun Properly, US-CERT, 2009-01-29, http://www.us-cert.gov/cas/techalerts/TA09-020A.html, retrieved 2009-02-16 
  85. ^ DHS Releases Conficker/Downadup Computer Worm Detection Tool, Department of Homeland Security, 2009-03-30, http://www.dhs.gov/ynews/releases/pr_1238443907751.shtm, retrieved 2009-04-01 

External links


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Conficker — (auch bekannt unter Downup, Downadup, kido und Worm.Win32/Conficker) ist ein Computerwurm, der erstmals im November 2008 registriert wurde. [1] Der Wurm soll auch als Dumprep bekannt sein. Im Zusammenhang mit Dumprep existiert das Problem, dass… …   Deutsch Wikipedia

  • Conficker — Conficker, también conocido como Downup, Downandup y Kido, es un gusano informático que apareció en octubre de 2008, que ataca el sistema operativo Microsoft Windows.[1] El gusano explota una vulnerabilidad en el servicio Windows Server usado por …   Wikipedia Español

  • Conficker — (connu aussi sous les noms de Downup, Downandup et Kido) est un ver informatique qui est apparu fin novembre 2008[1]. Ce ver exploite une faille du Windows Server Service utilisé par Windows 2000, Windows XP, Windows Vista, Windows 7, Windows… …   Wikipédia en Français

  • Conficker — (также известен как Downup, Downadup и Kido)  один из опаснейших из известных на сегодняшний день компьютерных червей. Вредоносная программа была написана на Microsoft Visual C++ и впервые появилась в сети 21 ноября 2008. Атакует… …   Википедия

  • Conf*cker — Conficker (auch bekannt unter Downup, Downadup, Kido und Worm.Win32/Conficker) ist ein Computerwurm, der Oktober 2008 auftauchte. Er infiziert mit dem Betriebssystem Microsoft Windows ausgerüstete Computer, wobei hauptsächlich die Version Windows …   Deutsch Wikipedia

  • Downadup — Conficker (auch bekannt unter Downup, Downadup, Kido und Worm.Win32/Conficker) ist ein Computerwurm, der Oktober 2008 auftauchte. Er infiziert mit dem Betriebssystem Microsoft Windows ausgerüstete Computer, wobei hauptsächlich die Version Windows …   Deutsch Wikipedia

  • Downup — Conficker (auch bekannt unter Downup, Downadup, Kido und Worm.Win32/Conficker) ist ein Computerwurm, der Oktober 2008 auftauchte. Er infiziert mit dem Betriebssystem Microsoft Windows ausgerüstete Computer, wobei hauptsächlich die Version Windows …   Deutsch Wikipedia

  • Con****er — Conficker Cet article fait partie de la série Programmes malveillants Virus Cabir MyDoom.A Tchernobyl Y …   Wikipédia en Français

  • Conf*cker — Conficker Cet article fait partie de la série Programmes malveillants Virus Cabir MyDoom.A Tchernobyl Y …   Wikipédia en Français

  • Dan Kaminsky — Kaminsky in 2007. Occupation Computer security researcher Known for Discovering the 2008 DNS cache poisoning vulnerability Dan Kam …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”