Internet related News · 2021-07-26

Microsoft warns of malware that targets Windows & Linux – News


Microsoft has issued a warning about the LemonDuck crypto mining malware. This one, it says, targets Windows & Linux systems. It spreads via phishing emails, exploits, USB devices, etc.


Microsoft warns over this unusual malware that targets Windows and Linux – zdnet.com

Best VPN services Best security keys Best antivirus software The fastest VPNs. The group was discovered to be using Exchange bugs to mine for cryptocurrency in May, two years after it first emerged. “[LemonDuck] continues to use older vulnerabilities, which benefit the attackers at times when focus shifts to patching a popular vulnerability rather than investigating compromise,” the Microsoft 365 Defender Threat Intelligence Team note. .

Link: Microsoft warns over this unusual malware that targets Windows and Linux
via www.zdnet.com

Click here to opt-out of Google Analytics