Windows SmartScreen Bug Abused to Deploy Phemedrone Stealer

Despite being patched in November 2023, the CVE-2023-36025 Windows SmartScreen bypass vulnerability is still being exploited by malware distributors. The latest threat delivered through this vulnerability is a variant of the Phemedrone Stealer. To mitigate such threats, it’s crucial for users and organizations to regularly update their software and educate themselves about safe online practices.

Cyware News – Latest Cyber News – ​Read More