Microsoft warns Windows users about fresh attacks from coin Miner malware LemonDuck

Starting from China, the LemonDuck crypto-mining malware has spread to several global locations especially in North America and Asia.
Microsoft warns that it uses sophisticated tools to attack enterprise solutions and spread across platforms.

Crypto mining malware continues to take a toll on online users! Computing giant Microsoft recently warned Windows users to beware of the infamous cross-platform crypto-mining malware LemonDuck. Besides windows, this malware is also attacking users of the Linux platform.
In its official announcement, Microsoft noted that LemonDuck has been deploying a variety of spread mechanisms for maximizing impact. Its traditional bot and mining activities have been stealing users’ credentials while removing security controls.
Microsoft also added that the LemonDuck malware “spreads via emails, moves laterally, and ultimately drops more tools for human-operated activity”. One of the biggest threats of LemonDuck is that it works cross-platform. Thus, it

Czytaj więcej

Źródło: https://www.crypto-news-flash.com/microsoft-warns-windows-users-about-fresh-attacks-from-coin-miner-malware-lemonduck/?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-warns-windows-users-about-fresh-attacks-from-coin-miner-malware-lemonduck

Total
0
Shares
Dodaj komentarz

Podobne Wpisy