Old crypto malware makes come back, hits Windows, Linux devices

LemonDuck was first discovered in China in 2019 as a cryptocurrency botnet that used affected systems for Monero mining. According to a new report from Microsoft 365 Defender Threat Intelligence Team, a revamped version of LemonDuck crypto-mining malware is now targeting Windows and Linux devices. The malware lets threat actors insert backdoors, steal credentials, and conduct a […]