The Latest in IT Security

PyRoMine Uses NSA Exploit for Monero Mining and Backdoors

27
Apr
2018

Virtual cryptocurrency and blockchain - financial technology and internet money - circuit board mining and coin Monero XMR

The ShadowBrokers’ release of a trove of National Security Agency exploits last year appears to be the gift that keeps on giving, to the hacker community at least: A fresh malware that uses the EternalRomance tool has hit the scene, with Monero-mining as the stated goal. However, more damaging follow-on attacks are likely the endgame.

The bad code is a Python-based cryptocurrency mining malware, according to Fortinet’s FortiGuard Labs, which first discovered it this month. Because the malware uses the EternalRomance exploit, the researchers have given it the snappy name of “PyRoMine.”

Read More

Leave a reply


Categories

THURSDAY, APRIL 25, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments