Skip to main content



 

June 12th, 2018 By Ionut Arghire Security Week

 

SummaryA recently discovered piece of crypto-currency miner malware isn’t only abusing a National Security Agency-linked remote code execution exploit to spread, but also abuses infected machines to scan for vulnerable Internet of Things (IoT) devices.

 

Dubbed PyRoMineIoT, the malware is similar to the PyRoMine crypto-currency miner that was detailed in late April. Both mine for Monero, both are Python-based, and both use the EternalRomance exploit for propagation purposes (the vulnerability was patched in April last year).

 

Article Link - Read more

 

Glossary Blog Back to the Malware Manifesto
Be the first to reply!

Reply