*Please donate to support PC4GAMING*

Our Forum Is Ready and OPENED For PUBLIC! MOST RECENT GAMES UPDATES and MANY MORE can be found there... Hurry Up and register now! VISIT HERE: http://diamond-star.co.cc/community/index.php
even a single cent will also help this site to grow! thanks :)

Recommended WebHosting:

Wednesday, April 1, 2009

WARNING!!!!!!!!!! Conflicker worm strikes in less than 24 hours!

The Conficker worm strikes in less than 24hrs He who runs the M$ Operating Sysytem should make sure his macine is not infected with this worm. The best way to make sure you do not have the worm is by visiting microsoft.com, norton.com, and mcafee.com. If all websites are accessible without any problems, your machine is likely not infected. If you have problems accessing the mentioned websites or any other security related websites, goto http://confickervirus.info/
for removal instructions. The worm will strike on April 1st, so make sure you're protected!! Have a good one my friends!!

More Info:
http://en.wikipedia.org/wiki/Conficker


What is the Conficker Virus?

Conficker, also known as Downup, Downadup and Kido, is a computer worm that surfaced in October 2008 and targets the Microsoft Windows operating system. The worm exploits a known vulnerability in the Windows Server service used by Windows 2000, Windows XP, Windows Vista, Windows Server 2003, Windows Server 2008, and the Windows 7 Beta.

The Conficker worm, sometimes called Downadup or Kido has managed to infect a large number of computers. Specifics are hard to come by, but some researchers estimate that millions of computers have been infected with this threat since January. Illustrating the concern about this virus, Microsoft has just put out a $250,000 reward for information leading to the arrest and conviction of those responsible for launching the Conficker worm.
What does the Conficker worm do?

We don’t know the purpose of the Conficker worm. Today the worm has created an infrastructure that the creators of the worm can use to remotely install software on infected machines. What will that software do? We don’t know. Most likely the worm will be used to create a botnet that will be rented out to criminals who want to send SPAM, steal IDs and direct users to online scams and phishing sites.

The Conficker worm mostly spreads across networks. If it finds a vulnerable computer, it turns off the automatic backup service, deletes previous restore points, disables many security services, blocks access to a number of security web sites and opens infected machines to receive additional programs from the malware’s creator. The worm then tries to spread itself to other computers on the same network.

When executed on a computer, Conficker disables a number of system services such as Windows Automatic Update, Windows Security Center, Windows Defender and Windows Error Reporting. It receives further instructions by connecting to a server. The instructions it receives may include to propagate, gather personal information and to download and install additional malware onto your computer. The worm also attaches itself to certain Windows processes such as svchost.exe, explorer.exe and services.exe.
How does the worm infect a computer?

The Downadup worm tries to take advantage of a problem with Windows (a vulnerability) called MS08-067 to quietly install itself. Users who automatically receive updates from Microsoft are already protected from this. The worm also tries to spread by copying itself into shared folders on networks and by infecting USB devices such as memory sticks.
Who is at risk?

Users whose computers are not configured to receive patches and updates from Microsoft and who are not running an up to date antivirus product are most at risk. Users who do not have a genuine version of Windows from Microsoft are most at risk since pirated system usually cannot get Microsoft updates and patches.

No comments:

Post a Comment