EggStreme: Fileless APT Framework Burrows into Philippine Defense
EggStreme is a new, multi-stage toolkit tied to a Chinese state-aligned group that breached a Philippine military company to stay hidden and collect intelligence over time. After gaining initial access to the victim’s environment, the attack begins with a logon script on a network share that places a legitimate Windows program alongside a malicious look-alike file. It then abuses how Windows loads files to run the first stage, called EggStremeFuel. That stage profiles the machine and opens a remote command window for the attacker, then installs EggStremeLoader as a service that quietly unpacks more components hidden inside a Windows resource file. A follow-on loader then places the core EggStremeAgent directly into memory under trusted Windows processes, avoiding any tell-tale files on disk. To remain operational, the malware reuses dormant Windows services, redirects them to attacker code, and grants them elevated privileges. EggStremeAgent is the primary backdoor, equipped with dozens of built-in actions for scanning the environment, moving files, starting or stopping programs, executing commands, and spreading to other systems. It monitors new user logins and then installs an encrypted keylogger within the user’s desktop process to record keystrokes, clipboard contents, and window titles, saving the data in normal user folders to blend in. A backup foothold, EggStremeWizard, is loaded through a legitimate Windows tool from a user-writable location and keeps its own list of fallback control servers to survive takedowns. The toolkit also deploys a small Go-based proxy called Stowaway, so that attacker commands originate from inside the victim's network, thereby weakening segmentation. Executives should prioritize hunting for trusted programs that suddenly load unexpected files, changes to service settings that point to new DLLs, unusual growth in Windows resource files, signed programs launching one another in odd chains, and memory-only execution; tighten service permissions, reduce risky built-in tool use, turn on detailed logging for process and service changes, and use EDR/XDR with memory inspection to catch this fileless behavior.
Update: Akira Ransomware Targets SonicWall Firewalls
Security researchers have confirmed that the Akira ransomware group is exploiting outdated SonicWall SSL VPN configurations to gain access to corporate networks. The issue stems from a 2024 vulnerability (CVE-2024-40766) where passwords from Gen 6 appliances were carried into Gen 7 devices without being reset, combined with misconfigured LDAP “Default User Groups” and exposed Virtual Office Portals. These gaps allow attackers to brute-force accounts, inherit unintended permissions, and even register their own multi-factor authentication (MFA) on compromised accounts. Once inside, Akira follows a predictable yet devastating pattern: escalating access, locating sensitive files, disabling backups, and encrypting systems at the hypervisor level. Both Rapid7 and SonicWall have observed a sharp rise in activity since July 2025, with fewer than 40 confirmed incidents reported so far. However, the tactics align with Akira’s broader track record of targeting manufacturing, transportation, and industrial sectors. SonicWall and Rapid7 stress that this is not a new zero-day vulnerability, but rather attackers exploiting unmitigated flaws and weak configurations. Organizations using SonicWall devices should immediately update firmware to version 7.3, reset all local account passwords, enforce strong MFA, and disable or restrict access to the Virtual Office Portal. LDAP default groups should be reviewed to ensure accounts do not automatically gain VPN or admin access, and unused accounts must be removed. For resilience, companies should also secure backups with MFA and immutability, patch virtualization infrastructure, and monitor for suspicious service or portal activity. Akira’s repeated success demonstrates how quickly ransomware groups can pivot to exploit overlooked security gaps at the network perimeter, making strict patch management and thorough configuration reviews critical.
Palo Alto Networks User-ID Credential Agent Vulnerability (CVE-2025-4235)
Palo Alto Networks disclosed a vulnerability in the User-ID Credential Agent for Windows (CVE-2025-4235) that can expose service account passwords in plain text when certain custom, non-default configurations are used. The User-ID Credential Agent is critical because it integrates Active Directory credentials into firewall policies, enabling identity-based security controls across the network. Under vulnerable setups, even a low-privileged domain user could access the service account’s cleartext password directly from the agent’s files or memory. Once obtained, the account can be abused to disable or uninstall the agent, disrupt credential phishing protections, weaken URL filtering, or bypass identity-based access controls. The severity increases if the compromised service account holds elevated roles, including Server Operator or Domain Join, as this could allow attackers to shut down servers, create rogue computer objects, or conduct reconnaissance that facilitates broader network compromise. Importantly, this is not an initial access vector but a post-compromise privilege escalation risk. The flaw affects all versions of the Windows-based User-ID Credential Agent before 11.0.3, including versions 11.0.2-133 and earlier. While no active exploitation has been confirmed, the vulnerability is attractive to insider threats or adversaries who have already gained local access, since it requires no user interaction and minimal technical effort. Palo Alto Networks strongly advises upgrading all affected agents to version 11.0.3 or later and rotating any service account credentials currently in use. In addition, organizations should apply least-privilege principles by reviewing and restricting service account roles to minimize the potential blast radius in the event of a compromise. These actions, combined with monitoring for unusual account activity and maintaining strong credential hygiene, are critical to ensuring that identity-based security policies remain intact and resilient against misuse.