Microsoft has historically used small games and even screensavers to demonstrate notable features in new Windows releases. The 3D Maze screensaver was designed to showcase the ...
ClickFix has become hugely successful as it relies on a simple yet effective method, which is to entice a user into infecting ...
New ClickFix attack variants have been observed where threat actors trick users with a realistic-looking Windows Update ...
This blog is intended to share an in-depth analysis of a recent multi-stage attack attributed to the Water Gamayun advanced persistent threat group (APT). Drawing on telemetry, forensic reconstruction ...
APT24 and Autumn Dragon launch multi-year espionage campaigns using BADAUDIO, supply chain attacks, and new CVE-2025-8088 ...
ESET researchers have discovered a network implant used by the China-aligned PlushDaemon APT group to perform ...
Sha1-Hulud malware is an aggressive npm supply-chain attack compromising CI/CD and developer environments. This blog addresses frequently asked questions and advises cloud security teams to ...
Threat actors are exploiting a recently patched 7-Zip vulnerability that leads to remote code execution (RCE), NHS England ...
The China-aligned advanced persistent threat (APT) tracked as 'PlushDaemon' is hijacking software update traffic to deliver ...
Learn how to move your Google Photos to Immich, preserving metadata, avoiding duplicates, and keeping full control.
A year of escalating social-engineering attacks has produced one of the most efficient infection chains observed to date. Known as ClickFix, this method requires only that ...
Bitdefender Labs has  identified malware campaigns exploiting the popularity of EA's Battlefield 6 first-person shooter, distributed via supposedly pirated versions, game installers, and fake game ...