Searching...
Tuesday, July 31, 2018

Mining Smominru botnet used NSA exploit to infect more than 526,000 systems

Mining Smominru botnet used NSA exploit to infect more than 526,000 systems Researchers from Proofpoint discovered a huge botnet dubbed ‘Smominru’ that is using the EternalBlue exploit to infect Windows computers and recruit them in Monero cryptocurrency mining activities. The number of cyber attacks against the cryptocurrency sector continues, vxers are focusing their efforts on the development of cryptocurrency/miner malware. Recently security experts observed cryptocurrency miners leveraging the NSA EternalBlue SMB exploit […] The post Mining Smominru botnet used NSA exploit to infect more than 526,000 systems appeared first on Security Affairs. Read More At -> https://blog.cripperz.sg/2018/02/01/mining-smominru-botnet-used-nsa-exploit-to-infect-more-than-526000-systems/

0 comments:

Post a Comment

 
Back to top!