PROTECT YOUR PC AGAINST THE CONFICKER WORM

Conficker is also known as Downup, Downadup and Kido and it´s a worm created in October 2008; it target isWindows system. The worm exploits a previously patched vulnerability in the Windows Server used by xp, vista and beta seven.

Advanced malware techniques could have been used and it´s been unusually difficult for network operators and law enforcement to counter.

Nobody knows about the origin of the name ¨conficker¨with certainty but it may be german (ficken), similar to ¨fuck¨ (your computer).

Some recommendations:

– If you have Mac or Linux, you´re safe; but if you have windows, be careful: loss of internet connection and updates are symptons of infection.

– Update your anti-virus software ASAP. It helps to

– Disable auto – play in Windows (don´t let malicious codes try to gain access to your computer)

– If you have the virus, don´t restore the system. Use windows malicious software removal. http://www.microsoft.com/security/malwareremove/default.mspx

– Download the Microsoft update patch KB958644 (MS08-067)to fix a security vulnerability that is exploited by the Conficker worm.

good luck.
 

1 Comment


  1. conficker worm may affect some mac users

Leave a Reply

Your email address will not be published. Required fields are marked *