Clipminer – a Million Dollar Clipboard Hijacking Coinminer

Clipminer Malware A bizarrely efficient botnet cryptocurrency miner has been revealed by Symantec security experts. Besides its classic mining function, it has a feature of clipboard hijacking, thence comes the name of this malware – “Clipminer.” That feature alone has brought its developers approximately $1.7M. Let’s begin with the insertion. The Trojan-carried WinRAR archive originates… Continue reading Clipminer – a Million Dollar Clipboard Hijacking Coinminer

A WSO2 Vulnerability is Fraught with Remote Code Execution

The products by WSO2, an open-source API, applications, and web services provider, have been attacked in the wild through the CVE-2022-29464 vulnerability detected back in April 2022. This vulnerability allows attackers to execute malicious code remotely via unhindered file uploading. The scheme of the attack begins with web shell installation through *.jsp or *.war files… Continue reading A WSO2 Vulnerability is Fraught with Remote Code Execution

What is the worst computer virus? Figuring out

worst computer virus

Worst computer virus – what is it? Seems that anyone who has ever been infected asks this question. And each user will think that his case was more severe than someone’s else. Is that true? And which virus is really the worst? It is important to mention that computer viruses are not only “viruses”. Nowadays,… Continue reading What is the worst computer virus? Figuring out

Coin Miner – What is it?

Coin Miner Trojan Virus

Throughout the timeline of the trojan virus evolution, it obtained a lot of different forms. They have become global malware that can exploit your computer as it wants. In this article, I will tell you about the particular type of trojan virus – Trojan Coin Miners, also known as “Coin Miner Virus”. Coin miners: essence,… Continue reading Coin Miner – What is it?

Coin Miner Investigation: When, Why, For What

Coin Miner Investigation

1. Coin Miner malware gains its popularity Due to rising cost of cryptocurrency recently, Bitcoin particularly (BTC) to 20000 USD, our Analysts Team noticed an increased amount of malicious programs, especially those who focused on the secret mining of cryptocurrency. GridinSoft Anti-malware detect them as Trojan.CoinMiner/Risk.CoinMiner. For few recent months CoinMiner is one of the… Continue reading Coin Miner Investigation: When, Why, For What