Threat actors are using novel living-off-the-land (LOTL) tactics to better evade detection, according to HP Wolf’s Q2 2025 Threat Insights Report. These tactics include the growing use of multiple, ...
The big picture: The Windows ecosystem has offered an unparalleled level of backward compatibility for decades. However, Microsoft is now working to remove as many legacy technologies as possible in ...
Now the generator is able to generate the document required to exploit also the "Follina" attack (leveraging ms-msdt). Although many PoC are already around the internet, I guessed to give myself a run ...
Since Russia’s full-scale invasion of Ukraine in February 2022, cyberespionage has played a crucial role in the broader threatscape. Russia-aligned advanced persistent threat (APT) groups have ...
The Russia-aligned APT known as Gamaredon is using sophisticated spear-phishing attacks to target Ukrainian government entities, after previously expanding its targeting to NATO countries. That's ...
Remcos RAT gets a stealthy upgrade as attackers ditch old office exploits for a fileless PowerShell loader that runs entirely in memory. Threat actors have been spotted using a PowerShell-based ...
Researchers say criminals are hiding malware in images hosted on reputable websites At least two different groups were seen deploying two types of infostealers The campaigns abuse an ancient Excel ...
A Russia-linked cyberespionage group has made over 60 victims in Asia and Europe, mainly in the government, human rights, and education sectors, Recorded Future reports. Initially identified in May ...
A new social engineering tactic, known as ClickFix, has emerged, using deceptive error messages to prompt users to run harmful code. The Sekoia Threat Detection ...
New research from HP Imagine has found that cyber attackers are using generative AI to help write malicious code, making it quicker and easier for attackers to infect endpoints. Cybercriminals are ...