Microsoft warns over this unusual malware that targets Windows and Linux

Home > Technology
By Gesard in Technology
Updated 3 years ago

Microsoft is warning customers about the LemonDuck crypto mining malware which is targeting both Windows and Linux systems and is spreading via phishing emails, exploits, USB devices, and brute force attacks, as well as attacks targeting critical on-premise Exchange Server vulnerabilities uncovered in March. The group was discovered to be...

microsoft-warns-over-this-unusual-malware-that-targets-windows-and-linux