Cryptocurrency Mining Malware Infected Over Half-Million PCs Using NSA Exploit

Mave

TMS Founder
Administrator
Messages
234,547
Location
Belgium
Cryptocurrency Mining Malware Infected Over Half-Million PCs Using NSA Exploit

N564f21.png


Several cybersecurity firms are reporting of new cryptocurrency mining viruses that are being spread using EternalBlue—the same NSA exploit that was leaked by the hacking group Shadow Brokers and responsible for the devastating widespread ransomware threat WannaCry.

Researchers from Proofpoint discovered a massive global botnet dubbed "Smominru," a.k.a Ismo, that is using EternalBlue SMB exploit (CVE-2017-0144) to infect Windows computers to secretly mine Monero cryptocurrency, worth millions of dollars, for its master.

Active since at least May 2017, Smominru botnet has already infected more than 526,000 Windows computers, most of which are believed to be servers running unpatched versions of Windows, according to the researchers.

Source and more: https://thehackernews.com/2018/01/cryptocurrency-mining-malware.html
 
Back
Top Bottom