Conficker: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
m Reverted edits by 209.232.147.125 to last revision by Unionhawk (HG)
No edit summary
Line 23: Line 23:
}}
}}


'''Conficker''', also known as '''Downup''', '''Downadup''' and '''Kido''', is a [[computer worm]] targeting the [[Microsoft Windows]] [[operating system]] that was first detected in November 2008.<ref>{{citation|url = http://www.microsoft.com/protect/computer/viruses/worms/conficker.mspx|title = Protect yourself from the Conficker computer worm|publisher = Microsoft|date= 2009-04-09|accessdate = 2009-04-28}}</ref> The worm uses a combination of advanced malware techniques which has made it difficult to counter, and has since spread rapidly into what is now believed to be the largest computer worm infection since the 2003 [[SQL slammer (computer worm)|SQL Slammer]].<ref name="nytimes-2">{{cite news|last = Markoff|first = John|author-link = John Markoff|title = Worm Infects Millions of Computers Worldwide|newspaper = [[New York Times]]|year = 2009|date = 2009-01-22|url = http://nytimes.com/2009/01/23/technology/internet/23worm.html|accessdate = 2009-04-23}}</ref>
'''Conficker''', also known as '''Downup''', '''Downadup''' and '''Kido''', was written by a group called the downadup kiddos in a strike they called "Operation Confike" ref>{{citation|url = http://www.microsoft.com/protect/computer/viruses/worms/conficker.mspx|title = Protect yourself from the Conficker computer worm|publisher = Microsoft|date= 2009-04-09|accessdate = 2009-04-28}}</ref> The worm uses a combination of advanced malware techniques which has made it difficult to counter, and has since spread rapidly into what is now believed to be the largest computer worm infection since the 2003 [[SQL slammer (computer worm)|SQL Slammer]].<ref name="nytimes-2">{{cite news|last = Markoff|first = John|author-link = John Markoff|title = Worm Infects Millions of Computers Worldwide|newspaper = [[New York Times]]|year = 2009|date = 2009-01-22|url = http://nytimes.com/2009/01/23/technology/internet/23worm.html|accessdate = 2009-04-23}}</ref>


== History ==
== History ==

Revision as of 19:17, 14 May 2009

Conficker
Common nameConficker
Aliases
ClassificationUnknown
TypeComputer worm
SubtypeComputer virus

Conficker, also known as Downup, Downadup and Kido, was written by a group called the downadup kiddos in a strike they called "Operation Confike" ref>Protect yourself from the Conficker computer worm, Microsoft, 2009-04-09, retrieved 2009-04-28</ref> The worm uses a combination of advanced malware techniques which has made it difficult to counter, and has since spread rapidly into what is now believed to be the largest computer worm infection since the 2003 SQL Slammer.[1]

History

Name

The origin of the name Conficker is thought to be a portmanteau of the term "configure" with German word Ficker, which means "fucker."[2][3] On the other hand, Microsoft analyst Joshua Phillips described the name as a rearrangement of portions of the domain name trafficconverter.biz,[4] which was used by early versions to download updates.

Discovery

The first variant of Conficker, discovered in early November 2008, propagated through the Internet by exploiting a vulnerability in a network service (MS08-067) on Windows 2000, Windows XP, Windows Vista, Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 Beta.[5]. While Windows 7 may have been affected by this vulnerability, the Windows 7 Beta was not publicly available until January 2009. Although Microsoft released an emergency out-of-band patch on October 23, 2008 to close the vulnerability,[6] a large number of Windows PCs (estimated at 30%) remained unpatched as late as January 2009.[7] A second variant of the worm, discovered in December 2008, added the ability to propagate over LANs through removable media and network shares.[8] Researchers believe that these were decisive factors in allowing the worm to propagate quickly: by January 2009, the estimated number of infected computers ranged from almost 9 million[9][10][11] to 15 million.[12] Antivirus software vendor Panda Security reported that of the 2 million computers analyzed through ActiveScan, around 115,000 (6%) were infected with Conficker.[13]

Recent estimates of the number of infected computers have been more notably difficult because of changes in the propagation and update strategy of recent variants of the worm.[14]

Impact in Europe

Intramar, the French Navy computer network, was infected with Conficker on 15 January 2009. The network was subsequently quarantined, forcing aircraft at several airbases to be grounded because their flight plans could not be downloaded.[15]

The United Kingdom Ministry of Defence reported that some of its major systems and desktops were infected. The worm has spread across administrative offices, NavyStar/N* desktops aboard various Royal Navy warships and Royal Navy submarines, and hospitals across the city of Sheffield reported infection of over 800 computers.[16][17]

On 2 February 2009, the Bundeswehr, the unified armed forces of the Federal Republic of Germany reported that about one hundred of their computers were infected.[18]

A memo from the British Director of Parliamentary ICT informed the users of the House of Commons on 24 March 2009 that it had been infected with the worm. The memo, which was subsequently leaked, called for users to avoid connecting any unauthorized equipment to the network.[19]

Operation

Although almost all of the advanced malware techniques used by Conficker have seen past use or are well-known to researchers, the worm's combined use of so many has made it unusually difficult to eradicate.[20] The worm's unknown authors are also believed to be tracking anti-malware efforts from network operators and law enforcement and have regularly released new variants to close the worm's own vulnerabilities.[21][22]

Five variants of the Conficker worm are known and have been dubbed Conficker A, B, C, D and E. They were discovered 21 November 2008, 29 December 2008, 20 February 2009, 4 March 2009 and 7 April 2009, respectively.[23][24]

Variant Detection date Infection vectors Update propagation Self-defense End action
Conficker A 2008-11-21
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[22]
  • HTTP pull
    • Downloads from trafficconverter.biz
    • Downloads daily from any of 250 pseudorandom domains over 5 TLDs[25]

None

  • Updates self to Conficker B, C or D[26]
Conficker B 2008-12-29
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[22]
    • Dictionary attack on ADMIN$ shares[27]
  • Removable media
    • Creates DLL-based AutoRun trojan on attached removable drives[8]
  • HTTP pull
    • Downloads daily from any of 250 pseudorandom domains over 8 TLDs[25]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service[28][29]
  • Blocks DNS lookups
  • Disables AutoUpdate
  • Updates self to Conficker C or D[26]
Conficker C 2009-02-20
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[22]
    • Dictionary attack on ADMIN$ shares[27]
  • Removable media
    • Creates DLL-based AutoRun trojan on attached removable drives[8]
  • HTTP pull
    • Downloads daily from any of 250 pseudorandom domains over 8 TLDs[25]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service[28][29]
    • Creates named pipe to receive URL from remote host, then downloads from URL
  • Blocks DNS lookups
  • Disables AutoUpdate
  • Updates self to Conficker D[26]
Conficker D 2009-03-04 None
  • HTTP pull
    • Downloads daily from any 500 of 50000 pseudorandom domains over 110 TLDs[25]
  • P2P push/pull
    • Uses custom protocol to scan for infected peers via UDP, then transfer via TCP[30]
  • Blocks DNS lookups[31]
    • Does an in-memory patch of DNSAPI.DLL to block lookups of anti-malware related web sites[31]
  • Disables Safe Mode[31]
  • Disables AutoUpdate
  • Kills anti-malware
    • Scans for and terminates processes with names of anti-malware, patch or diagnostic utilities at one-second intervals[32]
  • Updates self to Conficker E[26]
Conficker E 2009-04-07
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[33]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service
  • P2P push/pull
    • Uses custom protocol to scan for infected peers via UDP, then transfer via TCP[30]
  • Blocks DNS lookups
  • Disables AutoUpdate
  • Kills anti-malware
    • Scans for and terminates processes with names of anti-malware, patch or diagnostic utilities at one-second intervals[34]
  • Downloads and installs malware payload:
  • Removes self on 3 May 2009 (Does not remove accompanying copy of W32.Downadup.C) [36]

Initial infection

  • Variants A, B, C and E exploit a vulnerability in the Server Service on Windows computers, in which an already-infected source computer uses a specially-crafted RPC request to force a buffer overflow and execute shellcode on the target computer.[37] On the source computer, the worm runs an HTTP server on a port between 1024 and 10000; the target shellcode connects back to this HTTP server to download a copy of the worm in DLL form, which it then attaches to svchost.exe.[29] Variants B and later may attach instead to a running services.exe or Windows Explorer process.[22]
  • Variants B and C can remotely execute copies of themselves through the ADMIN$ share on computers visible over NetBIOS. If the share is password-protected, a dictionary attack is attempted, potentially generating large amounts of network traffic and tripping user account lockout policies.[38]
  • Variants B and C place a copy of their DLL form on any attached removable media (such as USB flash drives), from which they can then infect new hosts through the Windows AutoRun mechanism.[8]

To start itself at system boot, the worm saves a copy of its DLL form to a random filename in the Windows system folder, then adds registry keys to have svchost.exe invoke that DLL as an invisible network service.[22]

Payload propagation

The worm has several mechanisms for pushing or pulling executable payloads over the network. These payloads are used by the worm to update itself to newer variants, and to install additional malware.

  • Variant A generates a list of 250 domain names every day across five TLDs. The domain names are generated from a pseudo-random number generator seeded with the current date to ensure that every copy of the worm generates the same names each day. The worm then attempts an HTTP connection to each domain name in turn, expecting from any of them a signed payload.[22]
    • Variant B increases the number of TLDs to eight, and has a generator tweaked to produce domain names disjoint from those of A.[22]
    • To counter the worm's use of pseudorandom domain names, Internet Corporation for Assigned Names and Numbers (ICANN) and several TLD registries began in February 2009 a coordinated barring of transfers and registrations for these domains.[39] Variant D counters this by generating daily a pool of 50000 domains across 110 TLDs, from which it randomly chooses 500 to attempt for that day. The generated domain names were also shortened from 8-11 to 4-9 characters to make them more difficult to detect with heuristics. This new pull mechanism (which was disabled until April 1)[23][32] is unlikely to propagate payloads to more than 1% of infected hosts per day, but is expected to function as a seeding mechanism for the worm's peer-to-peer network.[25] The shorter generated names, however, are expected to collide with 150-200 existing domains per day, potentially causing a distributed denial of service attack (DDoS) on sites serving those domains.[40]
  • Variant C creates a named pipe, over which it can push URLs for downloadable payloads to other infected hosts on a local area network.[32]
  • Variants B, C and E perform in-memory patches to NetBIOS-related DLLs to close MS08-067 and watch for re-infection attempts through the same vulnerability. Re-infection from more recent versions of Conficker are allowed through, effectively turning the vulnerability into a propagation backdoor.[28]
  • Variants D and E create an ad-hoc peer-to-peer network to push and pull payloads over the wider Internet. This aspect of the worm is heavily obfuscated in code and not fully understood, but has been observed to use large-scale UDP scanning to build up a peer list of infected hosts and TCP for subsequent transfers of signed payloads. To make analysis more difficult, port numbers for connections are hashed from the IP address of each peer.[30][32]

Armoring

To prevent payloads from being hijacked, variant A payloads are first SHA1-hashed and RC4-encrypted with the 512-bit hash as a key. The hash is then RSA-signed with a 1024-bit private key.[29] The payload is unpacked and executed only if its signature verifies with a public key embedded in the worm. Variants B and later use MD6 as their hash function and increase the size of the RSA key to 4096 bits.[32]

Self-defense

Variant C of the worm resets System Restore points and disables a number of system services such as Windows Automatic Update, Windows Security Center, Windows Defender and Windows Error Reporting.[41] Processes matching a predefined list of antiviral, diagnostic or system patching tools are watched for and terminated.[42] An in-memory patch is also applied to the system resolver DLL to block lookups of hostnames related to antivirus software vendors and the Windows Update service.[32]

End action

Variant E of the worm was the first to use its base of infected computers for an ulterior purpose.[35] It downloads and installs, from a web server hosted in Ukraine, two additional payloads:[43]

  • Waledac, a spambot otherwise known to propagate through e-mail attachments.[44] Waledac operates similarly to the 2008 Storm worm and is believed to be written by the same authors.[45][46]
  • SpyProtect 2009, a scareware anti-virus product.[47]

Symptoms

Response

On 12 February 2009, Microsoft announced the formation of a technology industry collaboration to combat the effects of Conficker. Organizations involved in this collaborative effort include Microsoft, Afilias, ICANN, Neustar, Verisign, China Internet Network Information Center, Public Internet Registry, Global Domains International, Inc., M1D Global, America Online, Symantec, F-Secure, ISC, researchers from Georgia Tech, The Shadowserver Foundation, Arbor Networks, and Support Intelligence.[21][50]

From Microsoft

As of 13 February 2009, Microsoft is offering a $USD250,000 reward for information leading to the arrest and conviction of the individuals behind the creation and/or distribution of Conficker.[51][52][53][54][55]

From registries

ICANN has sought preemptive barring of domain transfers and registrations from all TLD registries affected by the worm's domain generator. Those which have taken action include:

  • On 13 March 2009, NIC Chile, the .cl ccTLD registry, blocked all the domain names informed by the Conficker Working Group and reviewed a hundred already registered from the worm list.[56]
  • On 24 March 2009, CIRA, the Canadian Internet Registration Authority, locked all previously-unregistered .ca domain names expected to be generated by the worm over the next 12 months.[57]
  • On 30 March 2009, SWITCH, the Swiss ccTLD registry, announced it was "taking action to protect internet addresses with the endings .ch and .li from the Conficker computer worm."[58]
  • On 31 March 2009, NASK, the Polish ccTLD registry, locked over 7,000 .pl domains expected to be generated by the worm over the following five weeks. NASK has also warned that worm traffic may unintentionally inflict a DDoS attack to legitimate domains which happen to be in the generated set.[59]
  • On 2 April 2009, Island Networks, the ccTLD registry for Guernsey and Jersey, confirmed after investigations and liaison with the IANA that no .gg or .je names were in the set of names generated by the worm.

Removal and detection

Microsoft has released a removal guide for the worm, and recommends using the current release of its Malicious Software Removal Tool[60] to remove the worm, then applying the patch to prevent re-infection.[61]

Third parties

Third-party anti-virus software vendors BitDefender,[62] Enigma Software,[63] ESET,[64] F-Secure,[65] Symantec,[66] Sophos,[67], Kaspersky Lab[68] and Trend Micro[69] have released detection updates to their products and are able to remove the worm.

Automated remote detection

On 27 March 2009, Felix Leder and Tillmann Werner from the Honeynet Project discovered that Conficker-infected hosts have a detectable signature when scanned remotely.[29] The peer-to-peer command protocol used by variants D and E of the worm has since been partially reverse-engineered, allowing researchers to imitate the worm network's command packets and positively identify infected computers en-masse.[70][71]

Signature updates for a number of network scanning applications are now available including NMap[72] and Nessus.[73]

US federal agencies

The United States Computer Emergency Readiness Team (CERT) recommends disabling AutoRun to prevent Variant B of the worm from spreading through removable media. Prior to the release of Microsoft knowledgebase article KB967715,[74] CERT described Microsoft's guidelines on disabling Autorun as being "not fully effective" and provided a workaround for disabling it more effectively.[75] CERT has also made a network-based tool for detecting Conficker-infected hosts available to federal and state agencies.[76]

See also

References

  1. ^ Markoff, John (2009-01-22). "Worm Infects Millions of Computers Worldwide". New York Times. Retrieved 2009-04-23.{{cite news}}: CS1 maint: date and year (link)
  2. ^ Grigonis, Richard (2009-02-13), Microsoft's US$5 million Reward for the Conficker Worm Creators, IP Communications, retrieved 2009-04-01
  3. ^ Ficker in dict.cc English-German Dictionary;
    ^ Ficker in bab.la/ German-English Dictionary.
  4. ^ Phillips, Joshua, Malware Protection Center - Entry: Worm:Win32/Conficker.A, Microsoft, retrieved 2009-04-01
  5. ^ Leffall, Jabulani (2009-01-15). "Conficker worm still wreaking havoc on Windows systems". Government Computer News. Retrieved 2009-03-29.
  6. ^ Microsoft Security Bulletin MS08-067 – Critical; Vulnerability in Server Service Could Allow Remote Code Execution (958644), Microsoft Corporation, retrieved 2009-04-15
  7. ^ Leyden, John (2009-01-19), Three in 10 Windows PCs still vulnerable to Conficker exploit, The Register, retrieved 2009-01-20
  8. ^ a b c d Nahorney, Ben; Park, John (2009-03-13), "Propagation by AutoPlay", The Downadup Codex (PDF), Symantec, p. 32, retrieved 2009-04-01
  9. ^ "Clock ticking on worm attack code". BBC News Online. BBC. 2009-01-20. Retrieved 2009-01-16.
  10. ^ Sullivan, Sean (2009-01-16). "Preemptive Blocklist and More Downadup Numbers". F-Secure. Retrieved 2009-01-16.
  11. ^ Neild, Barry (2009-01-16), Downadup virus exposes millions of PCs to hijack, CNN, retrieved 2009-01-18
  12. ^ Virus strikes 15 million PCs, UPI, 2009-01-26, retrieved 2009-03-25
  13. ^ "Six percent of computers scanned by Panda Security are infected by the Conficker worm". Panda Security. 2009-01-21. Retrieved 2009-01-21.
  14. ^ McMillan, Robert (2009-04-15), "Experts bicker over Conficker numbers", Techworld, IDG, retrieved 2009-04-23
  15. ^ Willsher, Kim (2009-02-07), French fighter planes grounded by computer virus, The Telegraph, retrieved 2009-04-01
  16. ^ Williams, Chris (2009-01-20), MoD networks still malware-plagued after two weeks, The Register, retrieved 2009-01-20
  17. ^ Williams, Chris (2009-01-20), Conficker seizes city's hospital network, The Register, retrieved 2009-01-20
  18. ^ Conficker-Wurm infiziert hunderte Bundeswehr-Rechner (in German), PC Professionell, 2009-02-16, retrieved 2009-04-01
  19. ^ Leyden, John (2009-03-27), Leaked memo says Conficker pwns Parliament, The Register, retrieved 2009-03-29
  20. ^ Nahorney, Ben; Park, John (2009-03-13), "Propagation by AutoPlay", The Downadup Codex (PDF), Symantec, p. 2, retrieved 2009-04-01
  21. ^ a b Markoff, John (2009-03-19), Computer Experts Unite to Hunt Worm, New York Times, retrieved 2009-03-29
  22. ^ a b c d e f g h Porras, Phillip; Saidi, Hassen; Yegneswaran, Vinod (2009-03-19), An Analysis of Conficker, SRI International, retrieved 2009-03-29
  23. ^ a b Tiu, Vincent (2009-03-27), Microsoft Malware Protection Center: Information about Worm:Win32/Conficker.D, Microsoft, retrieved 2009-03-30
  24. ^ Macalintal, Ivan; Cepe, Joseph; Ferguson, Paul (2009-04-07), DOWNAD/Conficker Watch: New Variant in The Mix?, Trend Micro, retrieved 2009-04-07
  25. ^ a b c d e Park, John (2009-03-27), W32.Downadup.C Pseudo-Random Domain Name Generation, Symantec, retrieved 2009-04-01
  26. ^ a b c d Nahorney, Ben (2009-04-21). "Connecting The Dots: Downadup/Conficker Variants". Symantec. Retrieved 2009-04-25.
  27. ^ a b Chien, Eric (2009-02-18), Downadup: Locking Itself Out, Symantec, retrieved 2009-04-03
  28. ^ a b c Chien, Eric (2009-01-19), Downadup: Peer-to-Peer Payload Distribution, Symantec, retrieved 2009-04-01
  29. ^ a b c d e Leder, Felix; Werner, Tillmann (2009-04-07), Know Your Enemy: Containing Conficker (PDF), HoneyNet Project, retrieved 2009-04-13
  30. ^ a b c W32.Downadup.C Bolsters P2P, Symantec, 2009-03-20, retrieved 2009-04-01
  31. ^ a b c Leung, Ka Chun; Kiernan, Sean (2009-04-06), W32.Downadup.C Technical Details, retrieved 2009-04-10
  32. ^ a b c d e f Porras, Phillip; Saidi, Hassen; Yegneswaran, Vinod (2009-03-19), An Analysis of Conficker C (draft), SRI International, retrieved 2009-03-29
  33. ^ a b Fitzgerald, Patrick (2009-04-09), W32.Downadup.E—Back to Basics, Symantec, retrieved 2009-04-10
  34. ^ Putnam, Aaron, Virus Encyclopedia: Worm:Win32/Conficker.E, Microsoft, retrieved 2009-04-18
  35. ^ a b Keizer, Gregg (2009-04-09), Conficker cashes in, installs spam bots and scareware, Computerworld, retrieved 2009-04-10
  36. ^ Leung, Kachun; Liu, Yana; Kiernan, Sean (2009-04-10), W32.Downadup.E Technical Details, Symantec, retrieved 2009-04-10
  37. ^ CVE-2008-4250, Common Vulnerabilities and Exposures, Department of Homeland Security, 2008-06-04, retrieved 2009-03-29
  38. ^ "Passwords used by the Conficker worm". Sophos. Retrieved 2009-01-16.
  39. ^ Robertson, Andrew (2009-02-12), Microsoft Collaborates With Industry to Disrupt Conficker Worm, ICANN, retrieved 2009-04-01
  40. ^ Leder, Felix; Werner, Tillmann (2009-04-02), Containing Conficker, Institute of Computer Science, University of Bonn, retrieved 2009-04-03
  41. ^ Win32/Conficker.C, CA, 2009-03-11, retrieved 2009-03-29
  42. ^ Malware Protection Center - Entry: Worm:Win32/Conficker.D, Microsoft, retrieved 2009-03-30
  43. ^ Krebs, Brian (2009-04-10), "Conficker Worm Awakens, Downloads Rogue Anti-virus Software", Washington Post, retrieved 2009-04-25
  44. ^ O'Murchu, Liam (2008-12-23), W32.Waledac Technical Details, Symantec, retrieved 2009-04-10
  45. ^ Higgins, Kelly Jackson (2009-01-14), Storm Botnet Makes A Comeback, DarkReading, retrieved 2009-04-11
  46. ^ Coogan, Peter (2009-01-23), Waledac – Guess which one is for you?, Symantec, retrieved 2009-04-11
  47. ^ Gostev, Aleks (2009-04-09), The neverending story, Kaspersky Lab, retrieved 2009-04-13
  48. ^ "Virus alert about the Win32/Conficker.B worm". Microsoft. 2009-01-15. Retrieved 2009-01-22.
  49. ^ "Virusencyclopedie: Worm:Win32/Conficker.B". Microsoft. Retrieved 2009-04-15.
  50. ^ O'Donnell, Adam (2009-02-12), Microsoft announces industry alliance, $250k reward to combat Conficker, ZDNet, retrieved 2009-04-01
  51. ^ Neild, Barry (2009-02-13). "$250K Microsoft bounty to catch worm creator". CNN. Retrieved 2009-03-29.
  52. ^ Mills, Elinor (2009-02-12), Microsoft offers $250,000 reward for Conficker arrest, CNET, retrieved 2009-04-02
  53. ^ Messmer, Ellen (2009-02-12), Microsoft announces $250,000 Conficker worm bounty, Network World, retrieved 2009-04-02
  54. ^ Arthur, Charles (2009-02-13), Microsoft puts $250,000 bounty on Conficker worm author's head, Guardian, retrieved 2009-04-02
  55. ^ Shiels, Maggie (2009-02-13). "Microsoft bounty for worm creator". BBC. Retrieved 2009-02-13.
  56. ^ NIC Chile participa en esfuerzo mundial en contra del gusano Conficker, NIC Chile, 2009-03-31, retrieved 2009-03-31
  57. ^ CIRA working with international partners to counter Conficker C, CIRA, 2009-03-24, retrieved 2009-03-31
  58. ^ D'Alessandro, Macro (2009-03-30), SWITCH taking action to protect against the Conficker computer worm, SWITCH, retrieved 2009-04-01
  59. ^ Bartosiewicz, Andrzej (2009-03-31), Jak działa Conficker?, Webhosting.pl, retrieved 2009-03-31
  60. ^ Malicious Software Removal Tool, Microsoft, 2005-01-11, retrieved 2009-03-29
  61. ^ Protect yourself from the Conficker computer worm, Microsoft, 2009-03-27, retrieved 2009-03-30
  62. ^ Radu, Daniel; Cimpoesu, Mihai, Win32.Worm.Downadup.Gen, BitDefender, retrieved 2009-04-01
  63. ^ "Conficker Removal Tool". Enigma Software. Retrieved 2009-03-30.
  64. ^ "Win32/Conficker.AA". Threat Encyclopaedia. ESET. Retrieved 2009-03-29.
  65. ^ "Worm:W32/Downadup.AL". F-Secure. Retrieved 2009-03-30.
  66. ^ "W32.Downadup - Removal". Symantec. 2008-11-24. Retrieved 2009-03-29.
  67. ^ "Conficker Removal Tool". Sophos. 2009-01-16. Retrieved 2009-03-29.
  68. ^ "How to remove network worm Net-Worm.Win32.Kido". Kaspersky Lab. 2009-03-20. Retrieved 2009-03-29.
  69. ^ "WORM_DOWNAD.E". Trend Labs. 2009-4-11. Retrieved 2009-05-05. {{cite web}}: Check date values in: |date= (help)
  70. ^ Bowes, Ron (2009-04-21), Scanning for Conficker’s peer to peer, SkullSecurity, retrieved 2009-04-25
  71. ^ W32.Downadup P2P Scanner Script for Nmap, Symantec, 2009-04-22, retrieved 2009-04-25
  72. ^ Bowes, Ronald (2009-03-30), Scanning for Conficker with Nmap, SkullSecurity, retrieved 2009-03-31
  73. ^ Asadoorian, Paul (2009-04-01), Updated Conficker Detection Plugin Released, Tenable Security, retrieved 2009-04-02
  74. ^ "How to disable the Autorun functionality in Windows". Microsoft. 2009-03-27. Retrieved 2009-04-15.
  75. ^ Technical Cyber Security Alert TA09-020A: Microsoft Windows Does Not Disable AutoRun Properly, CERT, 2009-01-29, retrieved 2009-02-16
  76. ^ DHS Releases Conficker/Downadup Computer Worm Detection Tool, Department of Homeland Security, 2009-03-30, retrieved 2009-04-01

External links