September 23, 2019 By Shane Schick 2 min read

The Smominru botnet struck more than 90,000 victims and 4,900 networks around the world this past August and continues to launch roughly 4,700 infections a day, according to a recent report.

Guardicore Labs detailed findings from its study of a command-and-control (C&C) server that contained credentials and other details about victims involved in the ongoing campaign. The Smominru botnet has been active for least two years, using the EternalBlue exploit as well as brute-force techniques to spread its infection, and is known by various names, such as Hexmen and MyKings.

Who Does Smominru Target?

Researchers said Smominru has primarily hit small servers running older versions of Microsoft operating systems (OSs). More than half (55 percent) of those infected were running Windows Server 2008, for example, while another 30 percent were running Windows 7.

On average, at least three machines per network were infected by the botnet, while the largest incident tracked included a total of 65 infected hosts. The investigation showed 25 percent of those targeted in the attack were infected more than once, suggesting that systems remained unpatched or that victims failed to close off possible future attack vectors.

Smominru is not known to target specific organizations, but the research showed some clear geographic hot spots. Countries such as Taiwan, China and Russia suffered high rates of infections, along with Brazil and the U.S. Affected organizations included those in higher education, healthcare and even cybersecurity.

In addition to simply infecting machines with malware to mine cryptocurrencies such as Monero, the researchers noted that the botnet also tends to delete scheduled tasks and terminate processes to remove any competing security threats.

PcShare, a remote-access Trojan (RAT), is most likely used to download the cryptocurrency miner, while a worm component allows the botnet to spread even further, the report noted.

Stop the Spread of the Smominru Botnet

IBM research published earlier this year suggested that malware-based cryptomining attacks are on the rise, so enterprises and individual users should be proactive and prepare for the likelihood of such a breach.

In addition to applying patches as soon as they are available, security leaders should consider an in-depth risk assessment to increase visibility into vulnerabilities and block suspicious traffic.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today