Skip to content

S1003 Conficker

Conficker is a computer worm that targets Microsoft Windows and was first detected in November 2008. It targets a vulnerability (MS08-067) in Windows OS software and dictionary attacks on administrator passwords to propagate while forming a botnet. Conficker made its way onto computers and removable disk drives in a nuclear power plant. 1

Item Value
ID S1003
Associated Names
Type MALWARE
Version 1.0
Created 31 May 2017
Last Modified 21 October 2021
Navigation Layer View In ATT&CK® Navigator

Techniques Used

Domain ID Name Use

References