Downloader.Win32.CLRMiner.sql

General Explanation Type: Miner Degree of destruction: average Prevalence: average What is a Miner? Miners are individuals or software that extracts cryptocurrencies or mine them. Bitcoin is a type of cryptocurrency. Extract bitcoin is a kind of data confirmation that performs in two difficult stages of the SHA256 hash. Bitcoin network rewards extractors with bitcoin for their attempts…

Exploit.Win32.CVE.2017.8759.a

General Explanation Type: Vulnerability Vulnerability platform: .Net Framework Vulnerable versions: Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 3.5.1 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 3.5 Microsoft .NET Framework 2.0 SP2 Patch release date by Microsoft Co.: September 12th, 2017 Vulnerability module: WSDL…

Trojan.Win32.Wannaminer.a

General explanation Type: Miner Degree of destruction: high Prevalence: high Used Vulnerability: MS17-010 Exploit Name: • WMI.BAT.wannaminer (Padvish) • NetWorm.Win32.Wannaminer (Padvish) • Trojan:Win32/CoinMiner (Microsoft) • Win32/CoinMiner.BWS (Eset) What is a Miner? Miners are individuals or software that extracts cryptocurrencies or mine them. Bitcoin is a type of cryptocurrency. Extracting bitcoin is a kind of data…

Exploit.Win32.CVE-2020-14882

General explanation Type: Vulnerability Vulnerability platform: Oracle WebLogic Server Vulnerability versions: 10.3.6.0.0- 14.1.1.0.0 The date of representing of the patch by Microsoft: October 2020 Vulnerability module: Console Component Vulnerability type: Unauthenticated Remote Code Execution Degree of destruction: high Used Malware: Miner.Win64.CoinMiner.a Trojan.Win32.DarkIRC.Ss1 What is Vulnerability? In computer security, Vulnerability is a defect inside a platform…

Trojan.Win32.Vools

General explanation Type: Trojan Degree of destruction: high Prevalence: high Names of the malware: Trojan.Win32.Vools Trojan.Win64.Vools Used vulnerability: ms17-010 What is Trojan? Trojans are types of malware that introduced themselves as healthy and legal software and act similar to useful and applicable software but cause many destructions to the system when executing. The downloaded software from…

Miner.JS.CoinHive

General Explanation Type: Script Degree of destruction: low Prevalence: high Names of the malware: Miner.JS.CoinHive Trojan.JS.CoinMiner.Hive What is Web Miner? Web Miner is a script that will be placed on a site host and the script will be run on the browser and start to extract the cryptocurrency when the user visits the webpage. In…

Worm.Win32.Zero2.a

General Explanation Type: Script Degree of destruction: high Prevalence: average Names of the malware: Worm.Win32.Zero2.a Exploit.Win32.Trickster Trojan.Win32.RemoteExec Used vulnerability: CVE-2017-0146 / MS17-010 (EternalBlue) Brute force attack Pass-the-hash technique Remote File Execution- based vulnerabilities What is a Miner? A miner is a person or software which is doing the mining process or somehow extracting cryptocurrency. Bitcoin…