Monday, February 5, 2018

Vulnerability EternalBlue is more than 500,000 computers using drilling machines to dig out the coins.


The big news one news in the year 2017 is the spread of malware encrypts injury raweewan information WannaCry/WannaCrypt that rely on vulnerabilities. EternalBlue of the SMB protocol that leapt from the NSA as a spread.

This year EternalBlue is back again in the new body, that is, hacking to get the computer came to a medal digger Cryptocurrency.



Security company Proofpoint disclosure of "Smominru" large botnet of hacked computers that can not install the patch vulnerabilities EternalBlue to accumulate much power. Based on the assessment that has been drilled to about 526,000 machine and most of Windows Server and in most Russian. Followed by India and Taiwan.

Smominru use of computers in the network have dug Monero dollars at the rate of $ 24 per day, now it's all about digging coins to 8,900 coins hit the real money is at 2.8 to 3.6 million dollars.

No comments:

Post a Comment