IMicrosoft iphakamisa i-alamu: ukuhlasela okuguqukayo kweLemonDuck kuhlasela amakhompyutha weWindows neLinux

ILemonDuck

Microsoft ishicilelwe umbiko oweluleka ukuthi kunenguqulo eguqukile ye- ILemonDuck lokho, ngaphezu kwezimayini cryptocurrencies, manje usungantshontsha iziqinisekiso, ugenge iminyango yangemuva, futhi wenze eminye imisebenzi ehlukahlukene enonya kumakhompyutha asengozini. Uhlobo lokuqala lwatholakala eminyakeni eyedlule, kepha okwakwenzayo ukusebenzisa izinsizakusebenza zamaqembu ethu ukwenza izimali ezifana neBitcoin. Entsha iyingozi kakhulu, ngokusho kwethimba le-Microsoft 365 Defender Threat Intellligence.

Futhi kungani sikhuluma ngalokhu ku LinuxAdictos? Ngoba leli gciwane kuthinta namakhompyutha asebenzisa iLinux. Phakathi kwamakhono akhe amasha, manje usengantshontsha iziqinisekiso, akhubaze izilawuli zokuphepha, asakaze ama-imeyili wobugebengu bokweba imininingwane ebucayi, futhi afake iminyango engemuva ukuveza amakhompyutha ekuhlaselweni okuzayo kwamanye amathuluzi.

ILemonDuck ingaxhaphaza ukuba sengozini okudala

ILemonDuck ingaxhaphaza ukuba sengozini okudala okungakalungiswa. Phakathi kwamaphutha ongawasebenzisa, sine:

  • I-CVE-2019-0708, eyaziwa njenge / ehlobene neBlueKeep.
  • I-CVE-2017-0144, eyaziwa njenge / ehlobene ne-EternalBlue.
  • I-CVE-2020-0796, eyaziwa njenge / ehlobene ne-SMBGhost.
  • I-CVE-2017-8464, eyaziwa njenge / ehlobene ne-LNK RCE.
  • I-CVE-2021-27065, CVE-2021-26855, CVE-2021-26857 ne-CVE-2021-26858 ehlobene ne-ProxyLogon.

Into efuna ukwazi kakhulu ngale nguqulo yeLemonDuck ukuthi ingakwazi ukuqeda abanye abahlaseli endaweni yesehlakalo. Okungukuthi, kukhompyutha enegciwane, leli dada kalamula zama ukugwema ukuhlaselwa okusha ngokufaka izimbungulu kulezo ozisebenzisile ukuthola ukufinyelela ohlelweni. I-malware e-hoarder neyobugovu, kepha ngeke sikhulume kahle nganoma iyiphi enye isoftware enobungozi.

Ekuqaleni, iLemonDuck iyi- eyenzelwe abasebenzisi eChina, kodwa futhi iyasebenza e-United States, France, Germany, United Kingdom, India, Russia, Korea, Canada naseVietnam. ISpain noma iLatin America njengamanje abekho ohlwini, kepha lesi yisikhathi esihle sokukhumbula ukuthi kufanelekile ukufaka, okungenani, zonke iziqeshana zokuphepha esisatshalaliswa yiLinux ngokushesha okukhulu.


Shiya umbono wakho

Ikheli lakho le ngeke ishicilelwe. Ezidingekayo ibhalwe nge *

*

*

  1. Unomthwalo wemfanelo ngedatha: AB Internet Networks 2008 SL
  2. Inhloso yedatha: Lawula Ugaxekile, ukuphathwa kwamazwana.
  3. Ukusemthethweni: Imvume yakho
  4. Ukuxhumana kwemininingwane: Imininingwane ngeke idluliselwe kubantu besithathu ngaphandle kwesibopho esisemthethweni.
  5. Isitoreji sedatha: Idatabase ebanjwe yi-Occentus Networks (EU)
  6. Amalungelo: Nganoma yisiphi isikhathi ungakhawulela, uthole futhi ususe imininingwane yakho.

  1.   ja kusho

    Lo mkhankaso uthinte i-Exchange Server phakathi kwezinguqulo zayo 2013 kuya ku-2019.
    Kumaseva anamawindi, anelukuluku lokuthi izindaba eziphindaphindwe yiwo wonke umshini ophuzi ukuthi zithinta windows kanye ne-linux, kepha hhayi i-mac.
    I-Cachis, sekuvele kukhona imakethe, kufanele siqale ukuthengisa i-antivirus futhi sikholwe abantu be-linux ukuthi i-akhawunti ye-superuser ayisebenzi, i-antivirus ingcono