Outlook Vulnerability Exploited by Russian Hackers Since April 2022

Threat Advisories

Outlook Vulnerability Exploited by Russian Hackers Since April 2022

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

A vulnerability in Microsoft Outlook allowed an unknown Russian threat actor to gain access to a victim’s NTLM hash through a specially crafted email.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.