Tag: PowerShell

  • Cloud Blog: (In)tuned to Takeovers: Abusing Intune Permissions for Lateral Movement and Privilege Escalation in Entra ID Native Environments

    Source URL: https://cloud.google.com/blog/topics/threat-intelligence/abusing-intune-permissions-entra-id-environments/ Source: Cloud Blog Title: (In)tuned to Takeovers: Abusing Intune Permissions for Lateral Movement and Privilege Escalation in Entra ID Native Environments Feedly Summary: Written by: Thibault Van Geluwe de Berlaere, Karl Madden, Corné de Jong The Mandiant Red Team recently supported a client to visualize the possible impact of a compromise by…

  • Cisco Talos Blog: Threat Spotlight: WarmCookie/BadSpace

    Source URL: https://blog.talosintelligence.com/warmcookie-analysis/ Source: Cisco Talos Blog Title: Threat Spotlight: WarmCookie/BadSpace Feedly Summary: WarmCookie is a malware family that emerged in April 2024 and has been distributed via regularly conducted malspam and malvertising campaigns.  AI Summary and Description: Yes Summary: The text discusses the emergence and operational characteristics of the WarmCookie malware family, which has…

  • The Register: Pixel perfect Ghostpulse malware loader hides inside PNG image files

    Source URL: https://www.theregister.com/2024/10/22/ghostpulse_malware_loader_png/ Source: The Register Title: Pixel perfect Ghostpulse malware loader hides inside PNG image files Feedly Summary: Miscreants combine it with an equally tricky piece of social engineering The Ghostpulse malware strain now retrieves its main payload via a PNG image file’s pixels. This development, security experts say, is “one of the most…

  • Cisco Talos Blog: Akira ransomware continues to evolve

    Source URL: https://blog.talosintelligence.com/akira-ransomware-continues-to-evolve/ Source: Cisco Talos Blog Title: Akira ransomware continues to evolve Feedly Summary: As the Akira ransomware group continues to evolve its operations, Talos has the latest research on the group’s attack chain, targeted verticals, and potential future TTPs. AI Summary and Description: Yes **Summary:** The text provides an in-depth analysis of the…

  • Cisco Talos Blog: UAT-5647 targets Ukrainian and Polish entities with RomCom malware variants

    Source URL: https://blog.talosintelligence.com/uat-5647-romcom/ Source: Cisco Talos Blog Title: UAT-5647 targets Ukrainian and Polish entities with RomCom malware variants Feedly Summary: By Dmytro Korzhevin, Asheer Malhotra, Vanja Svajcer and Vitor Ventura. Cisco Talos has observed a new wave of attacks active since at least late 2023, from a Russian speaking group we track as “UAT-5647”, against Ukrainian…

  • Krebs on Security: This Windows PowerShell Phish Has Scary Potential

    Source URL: https://krebsonsecurity.com/2024/09/this-windows-powershell-phish-has-scary-potential/ Source: Krebs on Security Title: This Windows PowerShell Phish Has Scary Potential Feedly Summary: Many GitHub users this week received a novel phishing email warning of critical security holes in their code. Those who clicked the link for details were asked to distinguish themselves from bots by pressing a combination of keyboard…

  • Hacker News: Attacking PowerShell Clixml Deserialization

    Source URL: https://www.truesec.com/hub/blog/attacking-powershell-clixml-deserialization Source: Hacker News Title: Attacking PowerShell Clixml Deserialization Feedly Summary: Comments AI Summary and Description: Yes **Summary:** The text details a series of research findings related to security vulnerabilities associated with PowerShell’s CLIXML deserialization mechanism. Specifically, it highlights the risks stemming from the serialization and deserialization processes in PowerShell, emphasizing how these…

  • Cloud Blog: PEAKLIGHT: Decoding the Stealthy Memory-Only Malware

    Source URL: https://cloud.google.com/blog/topics/threat-intelligence/peaklight-decoding-stealthy-memory-only-malware/ Source: Cloud Blog Title: PEAKLIGHT: Decoding the Stealthy Memory-Only Malware Feedly Summary: Written by: Aaron Lee, Praveeth DSouza TL;DR Mandiant identified a new memory-only dropper using a complex, multi-stage infection process. This memory-only dropper decrypts and executes a PowerShell-based downloader. This PowerShell-based downloader is being tracked as PEAKLIGHT. Overview Mandiant Managed Defense…