Hackers abusing this perfectly innocent Windows 10 feature to infect machines

The Windows Finger command that is used to display information about users on a remote machine is being abused by cyberattackers to infect Windows 10 devices with malware. It has been discovered that the command can be misused to download the MineBridge malware on an unsuspecting victim’s device.

Bleeping Computer reports that security researcher Kirk Sayre identified a new phishing campaign using the Finger Command. The campaign involves the sending of a job resume from a supposed candidate.

Source link

The post Hackers abusing this perfectly innocent Windows 10 feature to infect machines appeared first on TechFans.

Share