Over half million Windows based PCs have been infected with Smominru malware that installs a custom version of XMRig is to mine Monero. This was revealed in a recent report that was published recently by Carbon Black Security.
Smominru also steals information from vulnerable targets ( including external IP addresses, internal IP addresses, domain information, usernames and passwords) and send it over to a command and control server (C&C or C2) owned by Smominru’s operators. Access to the hacked systems are being sold on Dark Web at a rate of $6.75 each.
Smominru operators are using different techniques to infect machines. They mainly rely on the use of the EternalBlue (CVE-2017-0144) exploit, but they’ve also deployed EsteemAudit (CVE-2017-0176), both aimed at taking over machines running unpatched Windows OS.
Smominru is not a new malware, it has been around for almost three years now. Last year, Smominru made around $2.3 million for it’s operators (source).
Binance, the world's largest cryptocurrency exchange has announced its plans to delist and pause trading… Read More
LocalMonero, the peer-to-peer exchange platform for the privacy-focused cryptocurrency Monero (XMR), will be shutting down… Read More
The major telecom company Vodafone has unveiled an ambitious plan to integrate cryptocurrency wallets directly… Read More
In the world of cybersecurity, claims of data breaches can cause significant concern and speculation.… Read More
Indian authorities have seized large sum of bitcoins from a resident of Haldwani, a… Read More
A former senior security engineer was sentenced to three years in prison for executing sophisticated… Read More