In the first quarter of 2025, cybersecurity experts observed a significant shift in attacker tactics, marked by a sharp rise in phishing as the primary method of initial system compromise. Phishing accounted for 50% of all initial access vectors, a notable increase from under 10% in the previous quarter. This trend reflects a strategic move by threat actors toward credential theft, moving away from traditional exploit-based intrusions. Of particular concern is the surge in vishing a type of phishing conducted via voice calls which made up over 60% of phishing-related incidents. Attackers frequently impersonated IT personnel through platforms like Microsoft Teams, tricking victims into establishing remote access via legitimate tools such as Microsoft Quick Assist. Once inside a system, adversaries move quickly to escalate privileges, deploy malicious tools, disable security settings, and implement persistence mechanisms. Industries like manufacturing and construction have been heavily targeted, with manufacturing alone representing a quarter of all reported incidents. The tactics observed align closely with those used by BlackBasta and Cactus ransomware groups, suggesting that these campaigns are being carried out by highly skilled, well-resourced attackers. According to Cisco Talos, phishing often serves as merely the first step in a larger, multi-stage intrusion aimed at achieving deep and lasting access to organizational networks. The level of technical sophistication seen in these attacks is evident in the persistence strategies being used. Threat actors have been known to modify the Windows Registry, specifically by adding or editing a key labeled "TitanPlus", to conceal command-and-control (C2) infrastructure. Combined with token theft, this approach helps adversaries bypass multi-factor authentication (MFA) and maintain long-term, stealthy access. In one case, attackers harvested both login credentials and MFA tokens through phishing emails, allowing them to infiltrate Microsoft 365 accounts and propagate through the environment by deploying additional enterprise tools. Without advanced detection mechanisms focused on registry manipulation and token abuse, organizations remain vulnerable to persistent threats that can escalate into serious ransomware incidents.
Cornwell Quality Tools, a prominent supplier of automotive and industrial tools, has confirmed a significant data breach that exposed the sensitive personal information of 103,782 ...
A critical security vulnerability, CVE-2025-10127, has been discovered in the Daikin Security Gateway. The flaw is a serious industrial control systems threat, especially in the en...
On September 9, 2025, Microsoft reported four significant security vulnerabilities in the Windows Defender Firewall Service CVE-2025-53808, CVE-2025-54104, CVE-2025-54109, and CVE-...