Conficker

From Wikipedia, the free encyclopedia

Conficker
Aliases
ClassificationUnknown
TypeComputer virus
SubtypeComputer worm
Operating system(s) affectedWindows 2000, Windows XP, Windows 2003 Server (SP2), Windows Vista, Windows 2008 Server[1]

Conficker, also known as Downup, Downadup and Kido, is a computer worm targeting the Microsoft Windows operating system that was first detected in November 2008.[2] It uses flaws in Windows OS software (MS08-067 / CVE-2008-4250)[3][4] and dictionary attacks on administrator passwords to propagate while forming a botnet, and has been unusually difficult to counter because of its combined use of many advanced malware techniques.[5][6] The Conficker worm infected millions of computers including government, business and home computers in over 190 countries, making it the largest known computer worm infection since the 2003 SQL Slammer worm.[7]

Despite its wide propagation, the worm did not do much damage, perhaps because its authors – believed to have been Ukrainian citizens – did not dare use it because of the attention it drew.[citation needed] Four men were arrested, and one pled guilty and was sentenced to four years in prison.

Prevalence

Estimates of the number of infected computers were difficult because the virus changed its propagation and update strategy from version to version.[8] In January 2009, the estimated number of infected computers ranged from almost 9 million[9][10][11] to 15 million.[12] Microsoft has reported the total number of infected computers detected by its antimalware products has remained steady at around 1.7 million from mid-2010 to mid-2011.[13][14] By mid-2015, the total number of infections had dropped to about 400,000,[15] and it was estimated to be 500,000 in 2019.[16]

History

Name

The origin of the name Conficker is thought to be a combination of the English term "configure" and the German pejorative term Ficker (engl. fucker).[17] Microsoft analyst Joshua Phillips gives an alternative interpretation of the name, describing it as a rearrangement of portions of the domain name trafficconverter.biz[18] (with the letter k, not found in the domain name, added as in "trafficker", to avoid a "soft" c sound) which was used by early versions of Conficker to download updates.

Discovery

The first variant of Conficker, discovered in early November 2008, propagated through the Internet by exploiting a vulnerability in a network service (MS08-067) on Windows 2000, Windows XP, Windows Vista, Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 Beta.[19] While Windows 7 may have been affected by this vulnerability, the Windows 7 Beta was not publicly available until January 2009. Although Microsoft released an emergency out-of-band patch on October 23, 2008 to close the vulnerability,[20] a large number of Windows PCs (estimated at 30%) remained unpatched as late as January 2009.[21] A second variant of the virus, discovered in December 2008, added the ability to propagate over LANs through removable media and network shares.[22] Researchers believe that these were decisive factors in allowing the virus to propagate quickly.

Impact in Europe

Intramar, the French Navy computer network, was infected with Conficker on 15 January 2009. The network was subsequently quarantined, forcing aircraft at several airbases to be grounded because their flight plans could not be downloaded.[23]

The United Kingdom Ministry of Defence reported that some of its major systems and desktops were infected. The virus had spread across administrative offices, NavyStar/N* desktops aboard various Royal Navy warships and Royal Navy submarines, and hospitals across the city of Sheffield reported infection of over 800 computers.[24][25]

On 2 February 2009, the Bundeswehr, the unified armed forces of Germany, reported that about one hundred of its computers were infected.[26]

An infection of Manchester City Council's IT system caused an estimated £1.5m worth of disruption in February 2009. The use of USB flash drives was banned, as this was believed to be the vector for the initial infection.[27]

A memo from the Director of the UK Parliamentary ICT service informed the users of the House of Commons on 24 March 2009 that it had been infected with the virus. The memo, which was subsequently leaked, called for users to avoid connecting any unauthorised equipment to the network.[28]

In January 2010, the Greater Manchester Police computer network was infected, leading to its disconnection for three days from the Police National Computer as a precautionary measure; during that time, officers had to ask other forces to run routine checks on vehicles and people.[29]

Operation

Although almost all of the advanced malware techniques used by Conficker have seen past use or are well known to researchers, the virus's combined use of so many has made it unusually difficult to eradicate.[30] The virus's unknown authors are also believed to be tracking anti-malware efforts from network operators and law enforcement and have regularly released new variants to close the virus's own vulnerabilities.[31][32]

Five variants of the Conficker virus are known and have been dubbed Conficker A, B, C, D and E. They were discovered 21 November 2008, 29 December 2008, 20 February 2009, 4 March 2009 and 7 April 2009, respectively.[33][34] The Conficker Working Group uses namings of A, B, B++, C, and E for the same variants respectively. This means that (CWG) B++ is equivalent to (MSFT) C and (CWG) C is equivalent to (MSFT) D.

Variant Detection date Infection vectors Update propagation Self-defense End action
Conficker A 2008-11-21
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[32]
  • HTTP pull
    • Downloads from trafficconverter.biz
    • Downloads daily from any of 250 pseudorandom domains over 5 TLDs[35]

None

  • Updates self to Conficker B, C or D[36]
Conficker B 2008-12-29
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[32]
    • Dictionary attack on ADMIN$ shares[37]
  • Removable media
    • Creates DLL-based AutoRun trojan on attached removable drives[22]
  • HTTP pull
    • Downloads daily from any of 250 pseudorandom domains over 8 TLDs[35]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service[38][39]
  • Blocks certain DNS lookups
  • Disables AutoUpdate
  • Updates self to Conficker C or D[36]
Conficker C 2009-02-20
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[32]
    • Dictionary attack on ADMIN$ shares[37]
  • Removable media
    • Creates DLL-based AutoRun trojan on attached removable drives[22]
  • HTTP pull
    • Downloads daily from 500 of 50,000 pseudorandom domains over 8 TLDs per day[32]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service[38][39]
    • Creates named pipe to receive URL from remote host, then downloads from URL
  • Blocks certain DNS lookups
  • Disables AutoUpdate
  • Updates self to Conficker D[36]
Conficker D 2009-03-04 None
  • HTTP pull
    • Downloads daily from any 500 of 50,000 pseudorandom domains over 110 TLDs[35]
  • P2P push/pull
    • Uses custom protocol to scan for infected peers via UDP, then transfer via TCP[40]
  • Blocks certain DNS lookups[41]
    • Does an in-memory patch of DNSAPI.DLL to block lookups of anti-malware related web sites[41]
  • Disables Safe Mode[41]
  • Disables AutoUpdate
  • Kills anti-malware
    • Scans for and terminates processes with names of anti-malware, patch or diagnostic utilities at one-second intervals[42]
  • Downloads and installs Conficker E[36]
Conficker E 2009-04-07
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[43]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service
  • P2P push/pull
    • Uses custom protocol to scan for infected peers via UDP, then transfer via TCP[40]
  • Blocks certain DNS lookups
  • Disables AutoUpdate
  • Kills anti-malware
    • Scans for and terminates processes with names of anti-malware, patch or diagnostic utilities at one-second intervals[44]
  • Updates local copy of Conficker C to Conficker D[45]
  • Downloads and installs malware payload:
  • Removes self on 3 May 2009 (but leaves remaining copy of Conficker D)[47]

Initial infection

  • Variants A, B, C and E exploit a vulnerability in the Server Service on Windows computers, in which an already-infected source computer uses a specially-crafted RPC request to force a buffer overflow and execute shellcode on the target computer.[48] On the source computer, the virus runs an HTTP server on a port between 1024 and 10000; the target shellcode connects back to this HTTP server to download a copy of the virus in DLL form, which it then attaches to svchost.exe.[39] Variants B and later may attach instead to a running services.exe or Windows Explorer process.[32] Attaching to those processes might be detected by the application trust feature of an installed firewall.
  • Variants B and C can remotely execute copies of themselves through the ADMIN$ share on computers visible over NetBIOS. If the share is password-protected, a dictionary attack is attempted, potentially generating large amounts of network traffic and tripping user account lockout policies.[49]
  • Variants B and C place a copy of their DLL form in the recycle.bin of any attached removable media (such as USB flash drives), from which they can then infect new hosts through the Windows AutoRun mechanism[22] using a manipulated autorun.inf.

To start itself at system boot, the virus saves a copy of its DLL form to a random filename in the Windows system or system32 folder, then adds registry keys to have svchost.exe invoke that DLL as an invisible network service.[32]

Payload propagation

The virus has several mechanisms for pushing or pulling executable payloads over the network. These payloads are used by the virus to update itself to newer variants, and to install additional malware.

  • Variant A generates a list of 250 domain names every day across five TLDs. The domain names are generated from a pseudo-random number generator (PRNG) seeded with the current date to ensure that every copy of the virus generates the same names each day. The virus then attempts an HTTP connection to each domain name in turn, expecting from any of them a signed payload.[32]
  • Variant B increases the number of TLDs to eight, and has a generator tweaked to produce domain names disjoint from those of A.[32]
    • To counter the virus's use of pseudorandom domain names, Internet Corporation for Assigned Names and Numbers (ICANN) and several TLD registries began in February 2009 a coordinated barring of transfers and registrations for these domains.[50] Variant D counters this by generating daily a pool of 50,000 domains across 110 TLDs, from which it randomly chooses 500 to attempt for that day. The generated domain names were also shortened from 8–11 to 4–9 characters to make them more difficult to detect with heuristics. This new pull mechanism (which was disabled until April 1, 2009)[33][42] is unlikely to propagate payloads to more than 1% of infected hosts per day, but is expected to function as a seeding mechanism for the virus's peer-to-peer network.[35] The shorter generated names, however, are expected to collide with 150–200 existing domains per day, potentially causing a distributed denial-of-service attack (DDoS) on sites serving those domains. However the large number of generated domains and the fact that not every domain will be contacted for a given day will probably prevent DDoS situations.[51]
  • Variant C creates a named pipe, over which it can push URLs for downloadable payloads to other infected hosts on a local area network.[42]
  • Variants B, C and E perform in-memory patches to NetBIOS-related DLLs to close MS08-067 and watch for re-infection attempts through the same vulnerability. Re-infection from more recent versions of Conficker are allowed through, effectively turning the vulnerability into a propagation backdoor.[38]
  • Variants D and E create an ad-hoc peer-to-peer network to push and pull payloads over the wider Internet. This aspect of the virus is heavily obfuscated in code and not fully understood, but has been observed to use large-scale UDP scanning to build up a peer list of infected hosts and TCP for subsequent transfers of signed payloads. To make analysis more difficult, port numbers for connections are hashed from the IP address of each peer.[40][42]

Armoring

To prevent payloads from being hijacked, variant A payloads are first SHA-1-hashed and RC4-encrypted with the 512-bit hash as a key. The hash is then RSA-signed with a 1024-bit private key.[39] The payload is unpacked and executed only if its signature verifies with a public key embedded in the virus. Variants B and later use MD6 as their hash function and increase the size of the RSA key to 4096 bits.[42] Conficker B adopted MD6 mere months after it was first published; six weeks after a weakness was discovered in an early version of the algorithm and a new version was published, Conficker upgraded to the new MD6.[6]

Self-defense

The DLL- Form of the virus is protected against deletion by setting its ownership to "SYSTEM", which locks it from deletion even if the user is granted with administrator privileges. The virus stores a backup copy of this DLL disguised as a .jpg image in the Internet Explorer cache of the user network services.

Variant C of the virus resets System Restore points and disables a number of system services such as Windows Automatic Update, Windows Security Center, Windows Defender and Windows Error Reporting.[52] Processes matching a predefined list of antiviral, diagnostic or system patching tools are watched for and terminated.[53] An in-memory patch is also applied to the system resolver DLL to block lookups of hostnames related to antivirus software vendors and the Windows Update service.[42]

End action

Variant E of the virus was the first to use its base of infected computers for an ulterior purpose.[46] It downloads and installs, from a web server hosted in Ukraine, two additional payloads:[54]

Symptoms

Symptoms of a Conficker infection include:

Response

On 12 February 2009, Microsoft announced the formation of an industry group to collaboratively counter Conficker. The group, which has since been informally dubbed the Conficker Cabal, includes Microsoft, Afilias, ICANN, Neustar, Verisign, China Internet Network Information Center, Public Internet Registry, Global Domains International, M1D Global, America Online, Symantec, F-Secure, ISC, researchers from Georgia Tech, The Shadowserver Foundation, Arbor Networks, and Support Intelligence.[6][31][61]

From Microsoft

On 13 February 2009, Microsoft offered a $USD250,000 reward for information leading to the arrest and conviction of the individuals behind the creation and/or distribution of Conficker.[62]

From registries

ICANN has sought preemptive barring of domain transfers and registrations from all TLD registries affected by the virus's domain generator. Those which have taken action include:

  • On 13 March 2009, NIC Chile, the .cl ccTLD registry, blocked all the domain names informed by the Conficker Working Group and reviewed a hundred already registered from the worm list.[63]
  • On 24 March 2009, CIRA, the Canadian Internet Registration Authority, locked all previously-unregistered .ca domain names expected to be generated by the virus over the next 12 months.[64]
  • On 27 March 2009, NIC-Panama, the .pa ccTLD registry, blocked all the domain names informed by the Conficker Working Group.[65]
  • On 30 March 2009, SWITCH, the Swiss ccTLD registry, announced it was "taking action to protect internet addresses with the endings .ch and .li from the Conficker computer worm."[66]
  • On 31 March 2009, NASK, the Polish ccTLD registry, locked over 7,000 .pl domains expected to be generated by the virus over the following five weeks. NASK has also warned that worm traffic may unintentionally inflict a DDoS attack to legitimate domains which happen to be in the generated set.[67]
  • On 2 April 2009, Island Networks, the ccTLD registry for Guernsey and Jersey, confirmed after investigations and liaison with the IANA that no .gg or .je names were in the set of names generated by the virus.

By mid-April 2009 all domain names generated by Conficker A had been successfully locked or preemptively registered, rendering its update mechanism ineffective.[68]

Origin

Working group members stated at the 2009 Black Hat Briefings that Ukraine is the probable origin of the virus, but declined to reveal further technical discoveries about the virus's internals to avoid tipping off its authors.[69] An initial variant of Conficker did not infect systems with Ukrainian IP addresses or with Ukrainian keyboard layouts.[6] The payload of Conficker.E was downloaded from a host in Ukraine.[54]

In 2015, Phil Porras, Vinod Yegneswaran and Hassan Saidi – who were the first to detect and reverse-engineer Conficker – wrote in the Journal of Sensitive Cyber Research and Engineering, a classified, peer-reviewed U.S. government cybersecurity publication, that they tracked the malware to a group of Ukrainian cybercriminals. Porras et al. believed that the criminals abandoned Conficker after it had spread much more widely than they assumed it would, reasoning that any attempt to use it would draw too much attention from law enforcement worldwide. This explanation is widely accepted in the cybersecurity field.[16]

In 2011, working with the FBI, Ukrainian police arrested three Ukrainians in relation to Conficker, but there are no records of them being prosecuted or convicted. A Swede, Mikael Sallnert, was sentenced to 48 months in prison in the U.S. after a guilty plea.[16]

Removal and detection

Due to the lock of the virus files against deletion as long as the system is running, the manual or automatic removal itself has to be performed during boot process or with an external system installed. Deleting any existing backup copy is a crucial step.

Microsoft released a removal guide for the virus, and recommended using the current release of its Windows Malicious Software Removal Tool[70] to remove the virus, then applying the patch to prevent re-infection.[71] Newer versions of Windows are immune to Conficker.[16]

Third-party software

Many third-party anti-virus software vendors have released detection updates to their products and claim to be able to remove the worm. The evolving process of the malware shows some adoption to the common removal software, so it is likely that some of them might remove or at least disable some variants, while others remain active or, even worse, deliver a false positive to the removal software and become active with the next reboot.

Automated remote detection

On 27 March 2009, Felix Leder and Tillmann Werner from the Honeynet Project discovered that Conficker-infected hosts have a detectable signature when scanned remotely.[39] The peer-to-peer command protocol used by variants D and E of the virus has since been partially reverse-engineered, allowing researchers to imitate the virus network's command packets and positively identify infected computers en-masse.[72][73]

Signature updates for a number of network scanning applications are now available.[74][75]

It can also be detected in passive mode by sniffing broadcast domains for repeating ARP requests.

US CERT

The United States Computer Emergency Readiness Team (US-CERT) recommends disabling AutoRun to prevent Variant B of the virus from spreading through removable media. Prior to the release of Microsoft knowledgebase article KB967715,[76] US-CERT described Microsoft's guidelines on disabling Autorun as being "not fully effective" and provided a workaround for disabling it more effectively.[77] US-CERT has also made a network-based tool for detecting Conficker-infected hosts available to federal and state agencies.[78]

See also

References

  1. ^ "Virus alert about the Win32/Conficker worm". Microsoft.
  2. ^ Protect yourself from the Conficker computer worm, Microsoft, 9 April 2009, archived from the original on 27 June 2009, retrieved 28 April 2009
  3. ^ BetaFred (8 June 2023). "Microsoft Security Bulletin MS08-067 - Critical". learn.microsoft.com. Retrieved 7 September 2023.
  4. ^ "CVE - CVE-2008-4250". cve.mitre.org. Retrieved 7 September 2023.
  5. ^ Markoff, John (26 August 2009). "Defying Experts, Rogue Computer Code Still Lurks". The New York Times. Archived from the original on 18 May 2017. Retrieved 27 August 2009.
  6. ^ a b c d Bowden, Mark (June 2010), The Enemy Within, The Atlantic, archived from the original on 28 February 2012, retrieved 15 May 2010
  7. ^ Markoff, John (22 January 2009). "Worm Infects Millions of Computers Worldwide". The New York Times. Archived from the original on 25 February 2020. Retrieved 23 April 2009.
  8. ^ McMillan, Robert (15 April 2009), "Experts bicker over Conficker numbers", Techworld, IDG, archived from the original on 16 April 2009, retrieved 23 April 2009
  9. ^ "Clock ticking on worm attack code". BBC News Online. BBC. 20 January 2009. Archived from the original on 16 January 2009. Retrieved 16 January 2009.
  10. ^ Sullivan, Sean (16 January 2009). "Preemptive Blocklist and More Downadup Numbers". F-Secure. Archived from the original on 2 March 2009. Retrieved 16 January 2009.
  11. ^ Neild, Barry (16 January 2009), Downadup Worm exposes millions of PCs to hijack, CNN, archived from the original on 21 January 2009, retrieved 18 January 2009
  12. ^ Virus strikes 15 million PCs, UPI, 26 January 2009, archived from the original on 2 April 2009, retrieved 25 March 2009
  13. ^ Microsoft Security Intelligence Report: Volume 11 (PDF), Microsoft, 2011, archived (PDF) from the original on 18 October 2011, retrieved 1 November 2011
  14. ^ Microsoft Security Intelligence Report: Volume 10 (PDF), Microsoft, 2010, archived (PDF) from the original on 6 October 2011, retrieved 1 November 2011
  15. ^ Opening up a can of worms: Why won't Conficker just die, die, die?, ZDNet, 10 June 2015, archived from the original on 18 January 2017, retrieved 17 January 2017
  16. ^ a b c d Bowden, Mark (29 June 2019). "The Worm That Nearly Ate the Internet". The New York Times. Archived from the original on 30 June 2019. Retrieved 30 June 2019.
  17. ^ Grigonis, Richard (13 February 2009), Microsoft's US$5 million Reward for the Conficker Worm Creators, IP Communications, archived from the original on 16 February 2009, retrieved 1 April 2009
  18. ^ Phillips, Joshua, Malware Protection Center - Entry: Worm:Win32/Conficker.A, Microsoft, archived from the original on 18 June 2009, retrieved 1 April 2009
  19. ^ Leffall, Jabulani (15 January 2009). "Conficker worm still wreaking havoc on Windows systems". Government Computer News. Archived from the original on 20 February 2009. Retrieved 29 March 2009.
  20. ^ Microsoft Security Bulletin MS08-067 – Critical; Vulnerability in Server Service Could Allow Remote Code Execution (958644), Microsoft Corporation, archived from the original on 9 April 2010, retrieved 15 April 2009
  21. ^ Leyden, John (19 January 2009), Three in 10 Windows PCs still vulnerable to Conficker exploit, The Register, archived from the original on 1 April 2009, retrieved 20 January 2009
  22. ^ a b c d Nahorney, Ben; Park, John (13 March 2009), "Propagation by AutoPlay" (PDF), The Downadup Codex, Symantec, p. 32, archived (PDF) from the original on 24 September 2015, retrieved 1 April 2009
  23. ^ Willsher, Kim (7 February 2009), French fighter planes grounded by computer worm, London: The Daily Telegraph, archived from the original on 10 March 2009, retrieved 1 April 2009
  24. ^ Williams, Chris (20 January 2009), MoD networks still malware-plagued after two weeks, The Register, archived from the original on 2 April 2009, retrieved 20 January 2009
  25. ^ Williams, Chris (20 January 2009), Conficker seizes city's hospital network, The Register, archived from the original on 2 April 2009, retrieved 20 January 2009
  26. ^ Conficker-Wurm infiziert hunderte Bundeswehr-Rechner (in German), PC Professionell, 16 February 2009, archived from the original on 21 March 2009, retrieved 1 April 2009
  27. ^ Leyden, John (1 July 2009). "Conficker left Manchester unable to issue traffic tickets". The Register. Archived from the original on 10 August 2017. Retrieved 10 August 2017.
  28. ^ Leyden, John (27 March 2009), Leaked memo says Conficker pwns Parliament, The Register, archived from the original on 17 December 2021, retrieved 29 March 2009
  29. ^ "Conficker virus hits Manchester Police computers". BBC News. 2 February 2010. Archived from the original on 17 December 2021. Retrieved 2 February 2010.
  30. ^ Nahorney, Ben; Park, John (13 March 2009), "Propagation by AutoPlay" (PDF), The Downadup Codex, Symantec, p. 2, archived (PDF) from the original on 24 September 2015, retrieved 1 April 2009
  31. ^ a b Markoff, John (19 March 2009), "Computer Experts Unite to Hunt Worm", The New York Times, archived from the original on 4 December 2016, retrieved 29 March 2009
  32. ^ a b c d e f g h i Phillip Porras; Hassen Saidi; Vinod Yegneswaran (19 March 2009), An Analysis of Conficker, SRI International, archived from the original on 14 February 2009, retrieved 29 March 2009
  33. ^ a b Tiu, Vincent (27 March 2009), Microsoft Malware Protection Center: Information about Worm:Win32/Conficker.D, Microsoft, archived from the original on 31 March 2009, retrieved 30 March 2009
  34. ^ Macalintal, Ivan; Cepe, Joseph; Ferguson, Paul (7 April 2009), DOWNAD/Conficker Watch: New Variant in The Mix?, Trend Micro, archived from the original on 31 January 2010, retrieved 7 April 2009
  35. ^ a b c d Park, John (27 March 2009), W32.Downadup.C Pseudo-Random Domain Name Generation, Symantec, archived from the original on 16 March 2018, retrieved 1 April 2009
  36. ^ a b c d Nahorney, Ben (21 April 2009). "Connecting The Dots: Downadup/Conficker Variants". Symantec. Archived from the original on 14 December 2009. Retrieved 25 April 2009.
  37. ^ a b Chien, Eric (18 February 2009), Downadup: Locking Itself Out, Symantec, archived from the original on 17 December 2012, retrieved 3 April 2009
  38. ^ a b c Chien, Eric (19 January 2009), Downadup: Peer-to-Peer Payload Distribution, Symantec, archived from the original on 17 December 2012, retrieved 1 April 2009
  39. ^ a b c d e Leder, Felix; Werner, Tillmann (7 April 2009), Know Your Enemy: Containing Conficker (PDF), HoneyNet Project, archived from the original (PDF) on 12 June 2010, retrieved 13 April 2009
  40. ^ a b c W32.Downadup.C Bolsters P2P, Symantec, 20 March 2009, archived from the original on 17 December 2012, retrieved 1 April 2009
  41. ^ a b c Leung, Ka Chun; Kiernan, Sean (6 April 2009), W32.Downadup.C Technical Details, archived from the original on 2 April 2009, retrieved 10 April 2009
  42. ^ a b c d e f Porras, Phillip; Saidi, Hassen; Yegneswaran, Vinod (19 March 2009), An Analysis of Conficker C (draft), SRI International, archived from the original on 14 February 2009, retrieved 29 March 2009
  43. ^ a b Fitzgerald, Patrick (9 April 2009), W32.Downadup.E—Back to Basics, Symantec, archived from the original on 17 December 2012, retrieved 10 April 2009
  44. ^ Putnam, Aaron, Virus Encyclopedia: Worm:Win32/Conficker.E, Microsoft, archived from the original on 18 November 2016, retrieved 15 February 2015
  45. ^ Nahorney, Ben; Park, John (21 April 2009), "Connecting The Dots: Downadup/Conficker Variants" (PDF), The Downadup Codex (2.0 ed.), Symantec, p. 47, archived (PDF) from the original on 12 March 2014, retrieved 19 June 2009
  46. ^ a b Keizer, Gregg (9 April 2009), Conficker cashes in, installs spam bots and scareware, Computerworld, archived from the original on 17 April 2009, retrieved 10 April 2009
  47. ^ Leung, Kachun; Liu, Yana; Kiernan, Sean (10 April 2009), W32.Downadup.E Technical Details, Symantec, archived from the original on 16 April 2009, retrieved 10 April 2009
  48. ^ Cve-2008-4250, Common Vulnerabilities and Exposures, Department of Homeland Security, 4 June 2008, archived from the original on 13 January 2013, retrieved 29 March 2009
  49. ^ "Passwords used by the Conficker worm". Sophos. Archived from the original on 21 January 2009. Retrieved 16 January 2009.
  50. ^ Robertson, Andrew (12 February 2009), Microsoft Collaborates With Industry to Disrupt Conficker Worm, ICANN, archived from the original on 19 March 2009, retrieved 1 April 2009
  51. ^ Leder, Felix; Werner, Tillmann (2 April 2009), Containing Conficker, Institute of Computer Science, University of Bonn, archived from the original on 3 April 2009, retrieved 3 April 2009
  52. ^ Win32/Conficker.C, CA, 11 March 2009, archived from the original on 29 March 2009, retrieved 29 March 2009
  53. ^ Malware Protection Center - Entry: Worm:Win32/Conficker.D, Microsoft, archived from the original on 2 June 2009, retrieved 30 March 2009
  54. ^ a b Krebs, Brian (10 April 2009), "Conficker Worm Awakens, Downloads Rogue Anti-virus Software", The Washington Post, archived from the original on 15 May 2011, retrieved 25 April 2009
  55. ^ O'Murchu, Liam (23 December 2008), W32.Waledac Technical Details, Symantec, archived from the original on 22 April 2009, retrieved 10 April 2009
  56. ^ Higgins, Kelly Jackson (14 January 2009), Storm Botnet Makes A Comeback, DarkReading, archived from the original on 4 February 2009, retrieved 11 April 2009
  57. ^ Coogan, Peter (23 January 2009), Waledac – Guess which one is for you?, Symantec, archived from the original on 17 December 2012, retrieved 11 April 2009
  58. ^ Gostev, Aleks (9 April 2009), The neverending story, Kaspersky Lab, archived from the original on 5 February 2010, retrieved 13 April 2009
  59. ^ "Virus alert about the Win32/Conficker.B worm". Microsoft. 15 January 2009. Archived from the original on 22 January 2009. Retrieved 22 January 2009.
  60. ^ "Virusencyclopedie: Worm:Win32/Conficker.B". Microsoft. Archived from the original on 18 May 2017. Retrieved 3 August 2009.
  61. ^ O'Donnell, Adam (12 February 2009), Microsoft announces industry alliance, $250k reward to combat Conficker, ZDNet, archived from the original on 19 March 2009, retrieved 1 April 2009
  62. ^ Microsoft Collaborates With Industry to Disrupt Conficker Worm (Microsoft offers $250,000 reward for Conficker arrest and conviction.), Microsoft, 12 February 2009, archived from the original on 15 February 2009, retrieved 22 September 2009
  63. ^ NIC Chile participa en esfuerzo mundial en contra del gusano Conficker (in Spanish), NIC Chile, 31 March 2009, archived from the original on 8 April 2009, retrieved 31 March 2009
  64. ^ CIRA working with international partners to counter Conficker C, CIRA, 24 March 2009, archived from the original on 29 April 2009, retrieved 31 March 2009
  65. ^ NIC-Panama colabora en esfuerzo mundial en contra del Gusano Conficker. (in Spanish), NIC-Panama, 27 March 2009, archived from the original on 27 July 2011, retrieved 27 March 2009
  66. ^ D'Alessandro, Marco (30 March 2009), SWITCH taking action to protect against the Conficker computer worm, SWITCH, archived from the original on 2 April 2009, retrieved 1 April 2009
  67. ^ Bartosiewicz, Andrzej (31 March 2009), Jak działa Conficker? (in Polish), Webhosting.pl, archived from the original on 25 July 2011, retrieved 31 March 2009
  68. ^ Maniscalchi, Jago (7 June 2009), Conficker.A DNS Rendezvous Analysis, Digital Threat, archived from the original on 16 August 2009, retrieved 26 June 2009
  69. ^ Greene, Tim (31 July 2009), Conficker talk sanitized at Black Hat to protect investigation, Network World, archived from the original on 27 January 2010, retrieved 28 December 2009
  70. ^ Malicious Software Removal Tool, Microsoft, 11 January 2005, archived from the original on 7 November 2012, retrieved 29 March 2009
  71. ^ Protect yourself from the Conficker computer worm, Microsoft, 27 March 2009, archived from the original on 3 April 2009, retrieved 30 March 2009
  72. ^ Bowes, Ron (21 April 2009), Scanning for Conficker's peer to peer, SkullSecurity, archived from the original on 24 April 2009, retrieved 25 April 2009
  73. ^ W32.Downadup P2P Scanner Script for Nmap, Symantec, 22 April 2009, archived from the original on 17 December 2012, retrieved 25 April 2009
  74. ^ Bowes, Ronald (30 March 2009), Scanning for Conficker with Nmap, SkullSecurity, archived from the original on 2 April 2009, retrieved 31 March 2009
  75. ^ Asadoorian, Paul (1 April 2009), Updated Conficker Detection Plugin Released, Tenable Security, archived from the original on 26 September 2010, retrieved 2 April 2009
  76. ^ "How to disable the Autorun functionality in Windows". Microsoft. 27 March 2009. Archived from the original on 3 March 2015. Retrieved 15 April 2009.
  77. ^ Technical Cyber Security Alert TA09-020A: Microsoft Windows Does Not Disable AutoRun Properly, US-CERT, 29 January 2009, archived from the original on 24 February 2009, retrieved 16 February 2009
  78. ^ DHS Releases Conficker/Downadup Computer Worm Detection Tool, Department of Homeland Security, 30 March 2009, archived from the original on 5 August 2012, retrieved 1 April 2009

External links