Elastic enhances Windows endpoint security by leveraging call stacks to identify malicious activities with greater precision, distinguishing the actor behind behaviors rather than just the actions themselves. The approach enriches call stacks with contextual data to aid detection, triage, and hunting, while addressing challenges like spoofing and limitations of stack walking. #CallStacks #ElasticDefend #SilentMoonwalk

Read More
CVE-2025-26685 – Spoofing to Elevate Privileges with Microsoft Defender for Identity 

A spoofing vulnerability in the Microsoft Defender for Identity (MDI) sensor related to the Lateral Movement Paths (LMPs) feature allows an unauthenticated local network attacker to capture the Net-NTLM hash of the Directory Service Account (DSA). This vulnerability can be exploited to escalate privileges and establish a foothold in Active Directory environments, especially when combined with other security weaknesses. #CVE2025-26685 #MicrosoftDefenderForIdentity #LateralMovementPaths #DirectoryServiceAccount

Read More
JSFireTruck: Exploring Malicious JavaScript Using JSF*ck as an Obfuscation Technique

A large-scale campaign is compromising legitimate websites by injecting obfuscated JavaScript using the JSFireTruck technique, redirecting users from search engines to malicious pages that deliver malware and unwanted content. The campaign affects hundreds of thousands of webpages and employs type coercion-based obfuscation, making detection and analysis challenging. #JSFireTruck #Unit42 #VirusTotal…

Read More
Attackers Unleash TeamFiltration: Account Takeover Campaign (UNK_SneakyStrike) Leverages Popular Pentesting Tool

Proofpoint researchers uncovered the UNKSneakyStrike campaign using the TeamFiltration framework to target Microsoft Entra ID accounts through large-scale user enumeration and password spraying. The campaign, active since December 2024, leverages AWS infrastructure and exploits native Microsoft applications for account takeover and data exfiltration. #UNKSneakyStrike #TeamFiltration #MicrosoftEntraID…

Read More
Microsoft June 2025 Patch Tuesday fixes exploited zero-day, 66 flaws

This article discusses Microsoft’s June 2025 Patch Tuesday, which resolves 66 vulnerabilities including one actively exploited zero-day and one publicly disclosed zero-day. Key fixes target critical remote code execution and privilege escalation flaws, with additional updates from various vendors addressing vulnerabilities across multiple products. #WEBDAV #SMBClient #StealthFalcon

Read More
The Bitter End: Unraveling Eight Years of Espionage Antics—Part One

TA397 is a state-backed espionage group likely operating on behalf of the Indian state, targeting government and defense organizations primarily in Europe and Asia with interests in China and neighboring countries. The group uses spearphishing emails, scheduled tasks, and various malware payloads to conduct intelligence gathering, exhibiting consistent infrastructure activity within…

Read More
Cyber Attacks on Government Agencies: Detect and Investigate with ANY.RUN for Fast Response

Government institutions worldwide are increasingly targeted by sophisticated cyberattacks, leveraging phishing emails, fraudulent domains, and malicious PDFs. ANY.RUN’s solutions provide critical tools for detecting, analyzing, and mitigating these threats, enhancing organizational cybersecurity resilience. #FormBook #ScreenConnect #SocialSecurityAdministration…

Read More