Skip to main content
Skip to main content
Microsoft Security Intelligence
323 entries found. Displaying page 1 of 17.
Updated on Sep 06, 2023
Alert level: severe
Updated on Dec 16, 2014

Microsoft Defender Antivirus detects and removes this threat.

This threat uses your PC to generate Bitcoins. It installs software that can make your PC run slower than usual.

This threat might have been bundled with other software you installed.

Learn more about this type of threat: Invisible resource thieves: The increasing threat of cryptocurrency miners

Alert level: severe
Updated on Mar 14, 2018
Alert level: severe
Updated on Jun 12, 2018
Alert level: severe
Updated on Dec 23, 2019
Alert level: severe
Updated on Jun 20, 2023
Alert level: severe
Updated on Oct 27, 2012
Alert level: severe
Updated on Nov 20, 2012

Microsoft Defender Antivirus detects and removes this threat.

This CoinMiner trojan mines Electroneum cryptocurrency, but its code could support mining other cryptocurrencies. Like other miners, it can cause infected computers to run slower than usual.

TrojanDownloader:Win32/Dofoil.AB has been observed downloading this coin mining trojan and dropping it into the Temp folder as wuauclt.exe.

On March 6, 2018, behavior monitoring and machine learning technologies in Microsoft Defender Antivirus stopped a Dofoil malware (also known as Smoke Loader) that tried to infect more than 400,000 computers. The massive campaign aimed to install a Trojan:Win32/CoinMiner variant that uses victim computers' resources for coin mining purposes. Learn how artificial intelligence stopped the attack within minutes:

Behavior monitoring combined with machine learning spoils a massive Dofoil coin mining campaign

Learn more about this type of threat: Invisible resource thieves: The increasing threat of cryptocurrency miners

Alert level: severe
Updated on Dec 04, 2012
Alert level: severe
Updated on Jan 02, 2013

Microsoft security software detects and removes this threat.

This threat can perform a number of actions of a malicious hacker's choice on your PC.

Learn more about this type of threat: Invisible resource thieves: The increasing threat of cryptocurrency miners

Alert level: severe
Updated on Feb 14, 2013
Alert level: severe
Updated on Apr 04, 2013
Alert level: severe
Updated on Apr 10, 2013
Alert level: severe
Updated on Apr 21, 2013
Trojan:Win32/CoinMiner.J is a malicious program that is unable to spread of its own accord. It may perform a number of actions of an attacker's choice on an affected computer.
Alert level: severe
Updated on May 09, 2013
Alert level: severe
Updated on May 14, 2013
Alert level: severe
Updated on May 28, 2013
Alert level: severe
Updated on Jun 13, 2013
Alert level: severe
Updated on Jun 25, 2013
Alert level: severe
Updated on Aug 27, 2013
Trojan:Win32/CoinMiner.P is a malicious program that is unable to spread of its own accord. It may perform a number of actions of an attacker's choice on an affected computer.
Alert level: severe