All news with #sentinelone tag
Fri, October 24, 2025
PhantomCaptcha spear-phishing targets NGOs and regions
🔒SentinelOne reported a one-day spear-phishing campaign on October 8 that targeted aid organisations and Ukrainian regional administrations. The operation, named PhantomCaptcha, delivered a WebSocket RAT hosted on Russian-owned infrastructure and used weaponized PDFs and a fake Cloudflare CAPTCHA to trick victims into executing PowerShell. The multi-stage chain enabled data exfiltration, persistent remote access and potential deployment of additional malware.
Wed, October 22, 2025
PhantomCaptcha Phishing Targets Ukraine Aid Groups
🕵️ SentinelOne describes a coordinated spear-phishing campaign named PhantomCaptcha that used booby-trapped PDFs and a fake Zoom site to deliver a WebSocket-based remote access trojan (RAT). The October 8, 2025 operation targeted members of humanitarian and government organizations connected to Ukraine, including Red Cross, UNICEF Ukraine, and several regional administrations. Victims were lured to a ClickFix-style fake Cloudflare CAPTCHA that prompted a malicious PowerShell command, which fetched an obfuscated downloader and a second-stage payload. The final WebSocket RAT connects to wss://bsnowcommunications[.]com:80 and enables remote command execution, data exfiltration, and further malware deployment.
Mon, September 22, 2025
Major EDR Vendors Withdraw from MITRE ATT&CK Tests
🔍Three major cybersecurity vendors — Microsoft, SentinelOne and Palo Alto Networks — have declined to participate in the 2025 MITRE Engenuity ATT&CK Evaluations: Enterprise, citing a need to prioritize product development and innovation. Their exits, after strong 2024 performances, have sparked debate over the tests' scope and whether they encourage PR-driven preparation. MITRE says it will revive a vendor forum for 2026 to improve engagement.
Fri, September 5, 2025
Advanced Threat Hunting Workshop — Labscon 2025 LLMs
🔎 Our colleague Joseliyo Sánchez, together with SentinelOne researcher Aleksandar Milenkoski, will present a hands-on workshop at Labscon on automating large-scale threat hunting using the VirusTotal Enterprise API. Attendees will employ Python and Google Colab to process massive datasets, track APT behaviors, and apply LLMs to enhance analysis, query building, and visualizations. The session targets CTI analysts, threat hunters, incident responders, SOC analysts, and security researchers. A follow-up blog post will publish example exercises and materials for further learning.
Wed, August 27, 2025
Cephalus Ransomware: Emergence and Threat Profile
🚨 Cephalus is a mid‑2025 ransomware operation that both encrypts systems and exfiltrates sensitive data for publication on a dark‑web leak site. The group commonly gains initial access via Remote Desktop Protocol (RDP) accounts lacking multi‑factor authentication and uses a DLL sideloading chain that abuses SentinelOne's SentinelBrowserNativeHost.exe to load a malicious DLL and execute the payload. Infected files are renamed with the .sss extension, Volume Shadow Copies are deleted, and Windows Defender is disabled. Organisations should prioritise MFA, timely patching, secure offline backups, network segmentation and staff training to reduce risk.
Tue, August 26, 2025
AI-Driven Endpoint Security: Key Findings from Gartner 2025
🔒 The Hacker News summarizes SentinelOne’s positioning after Gartner named it a Leader in the 2025 Magic Quadrant for Endpoint Protection Platforms for the fifth consecutive year. The piece spotlights the Singularity Platform as an AI-first solution—featuring an AI analyst and unified EDR, CNAPP, Hyperautomation, and AI SIEM—asserting FedRAMP High authorization and single-console control. Customer-reported outcomes cited include 63% faster detection, 55% reduced MTTR, and a reported 338% three-year ROI. Product capabilities emphasized include Purple AI natural-language threat hunting, one-click rollback, Storyline correlation, OCSF integration, and alignment with MITRE ATT&CK and NIST 800-207.