Microsoft Warns of LemonDuck Malware Targeting Windows and Linux Systems

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
An infamous cross-platform crypto-mining malware has continued to refine and improve upon its techniques to strike both Windows and Linux operating systems by setting its sights on older vulnerabilities, while simultaneously latching on to a variety of spreading mechanisms to maximize the effectiveness of its campaigns.
“LemonDuck, an actively updated and robust malware that’s primarily known