Worm.Win32.Zero2.a
General Explanation Type: Script Degree of destruction: high Prevalence: average Names of the malware: Worm.Win32.Zero2.a Exploit.Win32.Trickster Trojan.Win32.RemoteExec Used vulnerability: CVE-2017-0146 / MS17-010 (EternalBlue) Brute force attack Pass-the-hash technique Remote File Execution- based vulnerabilities What is a Miner? A miner is a person or software which is doing the mining process or somehow extracting cryptocurrency. Bitcoin…