IBM’s X-Force team has identified a major surge in the distribution of Strela Stealer, a credential-stealing malware linked to the cybercriminal group Hive0145. The malware primarily targets email credentials stored...
A recent report from Cyble Research and Intelligence Labs (CRIL) highlights a sophisticated phishing campaign deploying Strela Stealer, a malware designed to exfiltrate sensitive data from compromised systems. This campaign...
Morphisec researchers have detailed a critical vulnerability in Microsoft Outlook, identified as CVE-2024-38021, which has the potential to allow remote attackers to execute arbitrary code on vulnerable systems. This flaw,...
A new tool called Specula is transforming Microsoft Outlook from a productivity tool into a potent weapon for cybercriminals. Developed by TrustedSec, Specula allows attackers to remotely execute code on...
Cybersecurity researchers at Morphisec have discovered a critical zero-click remote code execution (RCE) vulnerability, CVE-2024-38021, affecting most Microsoft Outlook applications. This vulnerability allows attackers to execute malicious code on a...
The pressure to update to the latest versions of Microsoft Outlook has hit boiling point with the release of proof-of-concept (PoC) exploit code against a critical vulnerability (CVE-2024-21413), patched this...
Fighting Ursa, also known as APT28, has emerged as a sophisticated cyber threat, exploiting a critical vulnerability in Microsoft Outlook (CVE-2023-23397) to carry out covert operations. Unit 42 researchers revealed...
Microsoft’s Patch Tuesday for March 2023 addressed a staggering 74 new vulnerabilities affecting a wide range of its products. Among these vulnerabilities, nine have been classified as ‘Critical,’ but one...