Botnet Infects Half a Million Servers to Mine Thousands of Monero

miner
2 February 2018

More than half a million machines have been hijacked by a cryptocurrency miner botnet, forcing them to mine nearly 9,000 monero tokens (worth roughly $3.6 million), according to a new report.

The Smominru botnet, which infected more than 526,000 Windows servers at its peak, has been used to mine 8,900 monero tokens since it first started appearing in May 2017, according to ZDNet. The botnet is based on the Windows exploit EternalBlue, which was developed by the U.S. National Security Agency and leaked by the Shadow Brokers hacker group last year. Eternal Blue was subsequently deployed in conjunction with another NSA-developed exploit, DoublePulsar, in the WannaCry attack.

Windows servers have been the botnet’s primary victims, which ZDNet notes are ideal hosts because they are always turned on and have more processing capacity than a personal computer. The majority of affected machines are reportedly located in Russia, India and Taiwan, though the attack spans the globe.

Attempts to curtail the botnet have had only short-term success thus far.  Cybersecurity workers from Proofpoint, abuse.ch and the ShadowServer Foundation attempted to eradicate the botnet using a technique called “sinkholing,” but the Smominru quickly recovered.

As CoinDesk has previously reported, monero has increasingly been implicated with cybercrime, likely because transactions, the coins used in transactions and transaction histories associated with monero are all private.

Last year, the previously mentioned exploit, DoublePulsar, was used to facilitate the secret installation of monero mining malware. Likewise,  earlier this week, security firm TrendMicro announced its discovery that miners have been appropriating Google’s DoubleClick ad services to distribute malware to mine the cryptocurrency.