Cryptocurrency Mining Smominru Botnet Infected more than 500,000 Windows Machines

Security researchers from Proofpoint detected Monero miners that spread using the infamous EternalBlue Exploit. Attackers using persistent Botnet dubbed Smominru to spread the infection through all possible exploits. The year 2017 is well known for Ransomware, data breaches and Hacking attacks targetting Cryptocurrency exchanges. In 2017 WannaCry Ransomware uses the same EternalBlue vulnerability to exploit […]