Fileless Remcos RAT Campaign Leverages CVE-2017-0199 Flaw

In a newly uncovered advanced malware campaign, threat actors are using a complex, fileless approach to deliver the Remcos Remote Access Trojan (RAT), leveraging a benign-looking Excel document as the...