Remove directory
article thumbnail

MadoMiner Part 1 - Install

AlienVault

Depending on the victim’s architecture, obtained from CPUInfo.exe, either x86.dll dll are virtually identical just one is specifically for x86-x64 OS architecture and one is specifically for x86 OS architecture. CVE-2017-0143, SMB exploit. CVE-2017-0146, SMB exploit. dll or x64.dll dll is installed: X86.dll

Malware 40