Lemon_Duck cryptominer malware now targets Linux devices

The Lemon_Duck cryptomining ​​​​​​​malware has been updated to compromise Linux machines via SSH brute force attacks, to exploit SMBGhost-vulnerable Windows systems, and to infect servers running Redis and Hadoop instances. […]


Click here for original story, Lemon_Duck cryptominer malware now targets Linux devices


Source: Bleeping Computer