Conficker

Conficker
Aliases
Classification Unknown
Type Computer virus
Subtype Computer worm

Conficker, also known as Downup, Downadup and Kido, is a computer worm targeting the Microsoft Windows operating system that was first detected in November 2008.[1] It uses flaws in Windows OS software and dictionary attacks on administrator passwords to propagate while forming a botnet, and has been unusually difficult to counter because of its combined use of many advanced malware techniques.[2][3] The Conficker worm infected millions of computers including government, business and home computers in over 190 countries, making it the largest known computer worm infection since the 2003 Welchia.[4]

Prevalence

Recent estimates of the number of infected computers have been notably difficult because the virus has changed its propagation and update strategy from version to version.[5] In January 2009, the estimated number of infected computers ranged from almost 9 million[6][7][8] to 15 million.[9] Microsoft has reported the total number of infected computers detected by its antimalware products has remained steady at around 1.7 million from mid-2010 to mid-2011.[10][11]

History

Name

The origin of the name Conficker is thought to be a combination of the English term "configure" and the German pejorative term Ficker (engl. fucker).[12] Microsoft analyst Joshua Phillips gives an alternate interpretation of the name, describing it as a rearrangement of portions of the domain name trafficconverter.biz[13] (with the letter k, not found in the domain name, added as in "trafficker", to avoid a "soft" c sound) which was used by early versions of Conficker to download updates.

Discovery

The first variant of Conficker, discovered in early November 2008, propagated through the Internet by exploiting a vulnerability in a network service (MS08-067) on Windows 2000, Windows XP, Windows Vista, Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 Beta.[14] While Windows 7 may have been affected by this vulnerability, the Windows 7 Beta was not publicly available until January 2009. Although Microsoft released an emergency out-of-band patch on October 23, 2008 to close the vulnerability,[15] a large number of Windows PCs (estimated at 30%) remained unpatched as late as January 2009.[16] A second variant of the virus, discovered in December 2008, added the ability to propagate over LANs through removable media and network shares.[17] Researchers believe that these were decisive factors in allowing the virus to propagate quickly.

Impact in Europe

Intramar, the French Navy computer network, was infected with Conficker on 15 January 2009. The network was subsequently quarantined, forcing aircraft at several airbases to be grounded because their flight plans could not be downloaded.[18]

The United Kingdom Ministry of Defence reported that some of its major systems and desktops were infected. The virus had spread across administrative offices, NavyStar/N* desktops aboard various Royal Navy warships and Royal Navy submarines, and hospitals across the city of Sheffield reported infection of over 800 computers.[19][20]

On 2 February 2009, the Bundeswehr, the unified armed forces of Germany, reported that about one hundred of its computers were infected.[21]

An infection of Manchester City Council's IT system caused an estimated £1.5m worth of disruption in February 2009. The use of USB flash drives was banned, as this was believed to be the vector for the initial infection.[22]

A memo from the Director of the UK Parliamentary ICT service informed the users of the House of Commons on 24 March 2009 that it had been infected with the virus. The memo, which was subsequently leaked, called for users to avoid connecting any unauthorised equipment to the network.[23]

In January 2010, the Greater Manchester Police computer network was infected, leading to its disconnection for three days from the Police National Computer as a precautionary measure; during that time, officers had to ask other forces to run routine checks on vehicles and people.[24]

Operation

Although almost all of the advanced malware techniques used by Conficker have seen past use or are well known to researchers, the virus' combined use of so many has made it unusually difficult to eradicate.[25] The virus' unknown authors are also believed to be tracking anti-malware efforts from network operators and law enforcement and have regularly released new variants to close the virus' own vulnerabilities.[26][27]

Five variants of the Conficker virus are known and have been dubbed Conficker A, B, C, D and E. They were discovered 21 November 2008, 29 December 2008, 20 February 2009, 4 March 2009 and 7 April 2009, respectively.[28][29] The Conficker Working Group uses namings of A, B, B++, C, and E for the same variants respectively. This means that (CWG) B++ is equivalent to (MSFT) C and (CWG) C is equivalent to (MSFT) D.

Variant Detection date Infection vectors Update propagation Self-defense End action
Conficker A 2008-11-21
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[27]
  • HTTP pull
    • Downloads from trafficconverter.biz
    • Downloads daily from any of 250 pseudorandom domains over 5 TLDs[30]

None

  • Updates self to Conficker B, C or D[31]
Conficker B 2008-12-29
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[27]
    • Dictionary attack on ADMIN$ shares[32]
  • Removable media
    • Creates DLL-based AutoRun trojan on attached removable drives[17]
  • HTTP pull
    • Downloads daily from any of 250 pseudorandom domains over 8 TLDs[30]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service[33][34]
  • Blocks certain DNS lookups
  • Disables AutoUpdate
  • Updates self to Conficker C or D[31]
Conficker C 2009-02-20
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[27]
    • Dictionary attack on ADMIN$ shares[32]
  • Removable media
    • Creates DLL-based AutoRun trojan on attached removable drives[17]
  • HTTP pull
    • Downloads daily from 500 of 50,000 pseudorandom domains over 8 TLDs per day[27]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service[33][34]
    • Creates named pipe to receive URL from remote host, then downloads from URL
  • Blocks certain DNS lookups
  • Disables AutoUpdate
  • Updates self to Conficker D[31]
Conficker D 2009-03-04 None
  • HTTP pull
    • Downloads daily from any 500 of 50,000 pseudorandom domains over 110 TLDs[30]
  • P2P push/pull
    • Uses custom protocol to scan for infected peers via UDP, then transfer via TCP[35]
  • Blocks certain DNS lookups[36]
    • Does an in-memory patch of DNSAPI.DLL to block lookups of anti-malware related web sites[36]
  • Disables Safe Mode[36]
  • Disables AutoUpdate
  • Kills anti-malware
    • Scans for and terminates processes with names of anti-malware, patch or diagnostic utilities at one-second intervals[37]
  • Downloads and installs Conficker E[31]
Conficker E 2009-04-07
  • NetBIOS
    • Exploits MS08-067 vulnerability in Server service[38]
  • NetBIOS push
    • Patches MS08-067 to open reinfection backdoor in Server service
  • P2P push/pull
    • Uses custom protocol to scan for infected peers via UDP, then transfer via TCP[35]
  • Blocks certain DNS lookups
  • Disables AutoUpdate
  • Kills anti-malware
    • Scans for and terminates processes with names of anti-malware, patch or diagnostic utilities at one-second intervals[39]
  • Updates local copy of Conficker C to Conficker D[40]
  • Downloads and installs malware payload:
  • Removes self on 3 May 2009 (but leaves remaining copy of Conficker D)[42]

Initial infection

To start itself at system boot, the virus saves a copy of its DLL form to a random filename in the Windows system folder, then adds registry keys to have svchost.exe invoke that DLL as an invisible network service.[27]

Payload propagation

The virus has several mechanisms for pushing or pulling executable payloads over the network. These payloads are used by the virus to update itself to newer variants, and to install additional malware.

Armoring

To prevent payloads from being hijacked, variant A payloads are first SHA-1-hashed and RC4-encrypted with the 512-bit hash as a key. The hash is then RSA-signed with a 1024-bit private key.[34] The payload is unpacked and executed only if its signature verifies with a public key embedded in the virus. Variants B and later use MD6 as their hash function and increase the size of the RSA key to 4096 bits.[37] Conficker B adopted MD6 mere months after it was first published; six weeks after a weakness was discovered in an early version of the algorithm and a new version was published, Conficker upgraded to the new MD6.[3]

Self-defense

Variant C of the virus resets System Restore points and disables a number of system services such as Windows Automatic Update, Windows Security Center, Windows Defender and Windows Error Reporting.[47] Processes matching a predefined list of antiviral, diagnostic or system patching tools are watched for and terminated.[48] An in-memory patch is also applied to the system resolver DLL to block lookups of hostnames related to antivirus software vendors and the Windows Update service.[37]

End action

Variant E of the virus was the first to use its base of infected computers for an ulterior purpose.[41] It downloads and installs, from a web server hosted in Ukraine, two additional payloads:[49]

Symptoms

Response

On 12 February 2009, Microsoft announced the formation of an industry group to collaboratively counter Conficker. The group, which has since been informally dubbed the Conficker Cabal, includes Microsoft, Afilias, ICANN, Neustar, Verisign, China Internet Network Information Center, Public Internet Registry, Global Domains International, M1D Global, America Online, Symantec, F-Secure, ISC, researchers from Georgia Tech, The Shadowserver Foundation, Arbor Networks, and Support Intelligence.[3][26][56]

From Microsoft

As of 13 February 2009, Microsoft is offering a $USD250,000 reward for information leading to the arrest and conviction of the individuals behind the creation and/or distribution of Conficker.[57]

From registries

ICANN has sought preemptive barring of domain transfers and registrations from all TLD registries affected by the virus' domain generator. Those which have taken action include:

By mid-April 2009 all domain names generated by Conficker A had been successfully locked or preemptively registered, rendering its update mechanism ineffective.[63]

Origin

The precise origin of Conficker remains unknown. Working group members stated at the 2009 Black Hat Briefings that Ukraine is the probable origin of the virus, but declined to reveal further technical discoveries about the virus' internals to avoid tipping off its authors.[64] An initial variant of Conficker did not infect systems with Ukrainian IP addresses or with Ukrainian keyboard layouts.[3] The payload of Conficker.E was downloaded from a host in Ukraine.[49]

Removal and detection

Microsoft has released a removal guide for the virus, and recommends using the current release of its Windows Malicious Software Removal Tool[65] to remove the virus, then applying the patch to prevent re-infection.[66]

Third-party software

Many third-party anti-virus software vendors have released detection updates to their products and claim to be able to remove the worm.

Automated remote detection

On 27 March 2009, Felix Leder and Tillmann Werner from the Honeynet Project discovered that Conficker-infected hosts have a detectable signature when scanned remotely.[34] The peer-to-peer command protocol used by variants D and E of the virus has since been partially reverse-engineered, allowing researchers to imitate the virus network's command packets and positively identify infected computers en-masse.[67][68]

Signature updates for a number of network scanning applications are now available including NMap[69] and Nessus.[70] In addition, several commercial vendors have released dedicated scanners, namely eEye[71] and McAfee.[72]

It can also be detected in passive mode by sniffing broadcast domains for repeating ARP requests.

US CERT

The United States Computer Emergency Readiness Team (US-CERT) recommends disabling AutoRun to prevent Variant B of the virus from spreading through removable media. Prior to the release of Microsoft knowledgebase article KB967715,[73] US-CERT described Microsoft's guidelines on disabling Autorun as being "not fully effective" and provided a workaround for disabling it more effectively.[74] US-CERT has also made a network-based tool for detecting Conficker-infected hosts available to federal and state agencies.[75]

See also

Wikinews has related news: Conficker computer worm infections soar

References

  1. Protect yourself from the Conficker computer worm, Microsoft, 2009-04-09, retrieved 2009-04-28
  2. Markoff, John (2009-08-26). "Defying Experts, Rogue Computer Code Still Lurks". New York Times. Retrieved 2009-08-27.
  3. 1 2 3 4 Bowden, Mark (June 2010), The Enemy Within, The Atlantic, retrieved 2010-05-15
  4. Markoff, John (2009-01-22). "Worm Infects Millions of Computers Worldwide". New York Times. Retrieved 2009-04-23.
  5. McMillan, Robert (2009-04-15), "Experts bicker over Conficker numbers", Techworld, IDG, retrieved 2009-04-23
  6. "Clock ticking on worm attack code". BBC News Online. BBC. 2009-01-20. Retrieved 2009-01-16.
  7. Sullivan, Sean (2009-01-16). "Preemptive Blocklist and More Downadup Numbers". F-Secure. Retrieved 2009-01-16.
  8. Neild, Barry (2009-01-16), Downadup Worm exposes millions of PCs to hijack, CNN, retrieved 2009-01-18
  9. Virus strikes 15 million PCs, UPI, 2009-01-26, retrieved 2009-03-25
  10. Microsoft Security Intelligence Report: Volume 11 (PDF) (11), Microsoft, 2011, retrieved 2011-11-01
  11. Microsoft Security Intelligence Report: Volume 10 (PDF) (10), Microsoft, 2010, retrieved 2011-11-01
  12. Grigonis, Richard (2009-02-13), Microsoft's US$5 million Reward for the Conficker Worm Creators, IP Communications, retrieved 2009-04-01
  13. Phillips, Joshua, Malware Protection Center - Entry: Worm:Win32/Conficker.A, Microsoft, retrieved 2009-04-01
  14. Leffall, Jabulani (2009-01-15). "Conficker worm still wreaking havoc on Windows systems". Government Computer News. Retrieved 2009-03-29.
  15. Microsoft Security Bulletin MS08-067 – Critical; Vulnerability in Server Service Could Allow Remote Code Execution (958644), Microsoft Corporation, retrieved 2009-04-15
  16. Leyden, John (2009-01-19), Three in 10 Windows PCs still vulnerable to Conficker exploit, The Register, retrieved 2009-01-20
  17. 1 2 3 4 Nahorney, Ben; Park, John (2009-03-13), "Propagation by AutoPlay", The Downadup Codex (PDF), Symantec, p. 32, retrieved 2009-04-01
  18. Willsher, Kim (2009-02-07), French fighter planes grounded by computer worm, London: The Daily Telegraph, retrieved 2009-04-01
  19. Williams, Chris (2009-01-20), MoD networks still malware-plagued after two weeks, The Register, retrieved 2009-01-20
  20. Williams, Chris (2009-01-20), Conficker seizes city's hospital network, The Register, retrieved 2009-01-20
  21. Conficker-Wurm infiziert hunderte Bundeswehr-Rechner (in German), PC Professionell, 2009-02-16, retrieved 2009-04-01
  22. Leyden, John (1 July 2009). "Conficker left Manchester unable to issue traffic tickets". The Register.
  23. Leyden, John (2009-03-27), Leaked memo says Conficker pwns Parliament, The Register, retrieved 2009-03-29
  24. "Conficker virus hits Manchester Police computers". BBC News. 2010-02-02. Retrieved 2010-02-02.
  25. Nahorney, Ben; Park, John (2009-03-13), "Propagation by AutoPlay", The Downadup Codex (PDF), Symantec, p. 2, retrieved 2009-04-01
  26. 1 2 Markoff, John (2009-03-19), Computer Experts Unite to Hunt Worm, New York Times, retrieved 2009-03-29
  27. 1 2 3 4 5 6 7 8 9 Phillip Porras, Hassen Saidi, Vinod Yegneswaran (2009-03-19), An Analysis of Conficker, SRI International, archived from the original on 2009-04-01, retrieved 2009-03-29
  28. 1 2 Tiu, Vincent (2009-03-27), Microsoft Malware Protection Center: Information about Worm:Win32/Conficker.D, Microsoft, retrieved 2009-03-30
  29. Macalintal, Ivan; Cepe, Joseph; Ferguson, Paul (2009-04-07), DOWNAD/Conficker Watch: New Variant in The Mix?, Trend Micro, retrieved 2009-04-07
  30. 1 2 3 4 Park, John (2009-03-27), W32.Downadup.C Pseudo-Random Domain Name Generation, Symantec, retrieved 2009-04-01
  31. 1 2 3 4 Nahorney, Ben (2009-04-21). "Connecting The Dots: Downadup/Conficker Variants". Symantec. Retrieved 2009-04-25.
  32. 1 2 Chien, Eric (2009-02-18), Downadup: Locking Itself Out, Symantec, retrieved 2009-04-03
  33. 1 2 3 Chien, Eric (2009-01-19), Downadup: Peer-to-Peer Payload Distribution, Symantec, retrieved 2009-04-01
  34. 1 2 3 4 5 Leder, Felix; Werner, Tillmann (2009-04-07), Know Your Enemy: Containing Conficker (PDF), HoneyNet Project, retrieved 2009-04-13
  35. 1 2 3 W32.Downadup.C Bolsters P2P, Symantec, 2009-03-20, retrieved 2009-04-01
  36. 1 2 3 Leung, Ka Chun; Kiernan, Sean (2009-04-06), W32.Downadup.C Technical Details, retrieved 2009-04-10
  37. 1 2 3 4 5 6 Porras, Phillip; Saidi, Hassen; Yegneswaran, Vinod (2009-03-19), An Analysis of Conficker C (draft), SRI International, archived from the original on 2009-04-01, retrieved 2009-03-29
  38. 1 2 Fitzgerald, Patrick (2009-04-09), W32.Downadup.E—Back to Basics, Symantec, retrieved 2009-04-10
  39. Putnam, Aaron, Virus Encyclopedia: Worm:Win32/Conficker.E, Microsoft, retrieved 2015-02-15
  40. Nahorney, Ben; Park, John (2009-04-21), "Connecting The Dots: Downadup/Conficker Variants", The Downadup Codex (PDF) (2.0 ed.), Symantec, p. 47, retrieved 2009-06-19
  41. 1 2 Keizer, Gregg (2009-04-09), Conficker cashes in, installs spam bots and scareware, Computerworld, retrieved 2009-04-10
  42. Leung, Kachun; Liu, Yana; Kiernan, Sean (2009-04-10), W32.Downadup.E Technical Details, Symantec, retrieved 2009-04-10
  43. Cve-2008-4250, Common Vulnerabilities and Exposures, Department of Homeland Security, 2008-06-04, retrieved 2009-03-29
  44. "Passwords used by the Conficker worm". Sophos. Retrieved 2009-01-16.
  45. Robertson, Andrew (2009-02-12), Microsoft Collaborates With Industry to Disrupt Conficker Worm, ICANN, retrieved 2009-04-01
  46. Leder, Felix; Werner, Tillmann (2009-04-02), Containing Conficker, Institute of Computer Science, University of Bonn, retrieved 2009-04-03
  47. Win32/Conficker.C, CA, 2009-03-11, retrieved 2009-03-29
  48. Malware Protection Center - Entry: Worm:Win32/Conficker.D, Microsoft, retrieved 2009-03-30
  49. 1 2 Krebs, Brian (2009-04-10), "Conficker Worm Awakens, Downloads Rogue Anti-virus Software", Washington Post, retrieved 2009-04-25
  50. O'Murchu, Liam (2008-12-23), W32.Waledac Technical Details, Symantec, retrieved 2009-04-10
  51. Higgins, Kelly Jackson (2009-01-14), Storm Botnet Makes A Comeback, DarkReading, retrieved 2009-04-11
  52. Coogan, Peter (2009-01-23), Waledac – Guess which one is for you?, Symantec, retrieved 2009-04-11
  53. Gostev, Aleks (2009-04-09), The neverending story, Kaspersky Lab, retrieved 2009-04-13
  54. "Virus alert about the Win32/Conficker.B worm". Microsoft. 2009-01-15. Retrieved 2009-01-22.
  55. "Virusencyclopedie: Worm:Win32/Conficker.B". Microsoft. Retrieved 2009-08-03.
  56. O'Donnell, Adam (2009-02-12), Microsoft announces industry alliance, $250k reward to combat Conficker, ZDNet, retrieved 2009-04-01
  57. Microsoft Collaborates With Industry to Disrupt Conficker Worm (Microsoft offers $250,000 reward for Conficker arrest and conviction.), Microsoft, 2009-02-12, retrieved 2009-09-22
  58. NIC Chile participa en esfuerzo mundial en contra del gusano Conficker (in Spanish), NIC Chile, 2009-03-31, retrieved 2009-03-31
  59. CIRA working with international partners to counter Conficker C, CIRA, 2009-03-24, retrieved 2009-03-31
  60. NIC-Panama colabora en esfuerzo mundial en contra del Gusano Conficker. (in Spanish), NIC-Panama, 2009-03-27, retrieved 2009-03-27
  61. D'Alessandro, Marco (2009-03-30), SWITCH taking action to protect against the Conficker computer worm, SWITCH, retrieved 2009-04-01
  62. Bartosiewicz, Andrzej (2009-03-31), Jak działa Conficker? (in Polish), Webhosting.pl, retrieved 2009-03-31
  63. Maniscalchi, Jago (2009-06-07), Conficker.A DNS Rendezvous Analysis, Digital Threat, retrieved 2009-06-26
  64. Greene, Tim (2009-07-31), Conficker talk sanitized at Black Hat to protect investigation, Network World, retrieved 2009-12-28
  65. Malicious Software Removal Tool, Microsoft, 2005-01-11, retrieved 2009-03-29
  66. Protect yourself from the Conficker computer worm, Microsoft, 2009-03-27, retrieved 2009-03-30
  67. Bowes, Ron (2009-04-21), Scanning for Conficker’s peer to peer, SkullSecurity, retrieved 2009-04-25
  68. W32.Downadup P2P Scanner Script for Nmap, Symantec, 2009-04-22, retrieved 2009-04-25
  69. Bowes, Ronald (2009-03-30), Scanning for Conficker with Nmap, SkullSecurity, retrieved 2009-03-31
  70. Asadoorian, Paul (2009-04-01), Updated Conficker Detection Plugin Released, Tenable Security, retrieved 2009-04-02
  71. Conficker Worm Scanning Utility, eEye Digital Security
  72. Confickertest, Mcafee
  73. "How to disable the Autorun functionality in Windows". Microsoft. 2009-03-27. Retrieved 2009-04-15.
  74. Technical Cyber Security Alert TA09-020A: Microsoft Windows Does Not Disable AutoRun Properly, US-CERT, 2009-01-29, retrieved 2009-02-16
  75. DHS Releases Conficker/Downadup Computer Worm Detection Tool, Department of Homeland Security, 2009-03-30, retrieved 2009-04-01

External links

This article is issued from Wikipedia - version of the 11/29/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.