The DFIR Report Profile
The DFIR Report

@TheDFIRReport

Followers
52,670
Following
0
Media
412
Statuses
1,298

Real Intrusions by Real Attackers, the Truth Behind the Intrusion. Services:

thedfirreport.com/contact
Joined April 2020
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@TheDFIRReport
The DFIR Report
2 years
Cobalt Strike, a Defender's Guide - Part 2 ➡️In this report we talk about domain fronting, SOCKS proxy, C2 traffic, Sigma rules, JARM, JA3/S, RITA & more. Big shout-out to @Kostastsale for helping put this together!
Tweet media one
Tweet media two
Tweet media three
Tweet media four
6
357
775
@TheDFIRReport
The DFIR Report
3 years
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
374
737
@TheDFIRReport
The DFIR Report
3 years
Sodinokibi (aka REvil) Ransomware ➡️TTR: 4 hours ➡️Initial Access: IcedID ➡️Discovery: nltest, net, wmic, AdFind, BloodHound, etc. ➡️PrivEsc: UAC-TokenMagic & Invoke-SluiBypass ➡️Defense Evasion: Safe Mode & new GPO ➡️Exfil: Rclone ➡️C2: CobaltStrike
Tweet media one
Tweet media two
Tweet media three
Tweet media four
18
359
717
@TheDFIRReport
The DFIR Report
2 years
Here's a thread on some of the interesting things we've seen in the #ContiLeaks . If you would like to read the chat logs and TrickBot Forum information, @Kostastsale has translated them to English here: . He will be adding more as things get leaked.
6
305
670
@TheDFIRReport
The DFIR Report
2 years
Exchange Exploit Leads to Domain Wide Ransomware TTR: 42 Hours Initial Access: Exchange Exploited (ProxyShell) Discovery: ipconfig, nslookup, ping, KPortScan, etc. Execution: Fast Reverse Proxy & Plink Lateral Movement: RDP Impact: Data Encryption
7
240
510
@TheDFIRReport
The DFIR Report
25 days
🎉 Announcing DFIR Labs! 🎉 Introducing our DFIR Labs based on real intrusions from our public reports and private threat briefs! Whether you're starting out or looking to deepen your skills, our labs can help. 1/2
1
133
502
@TheDFIRReport
The DFIR Report
3 years
From Zero to Domain Admin ➡️Initial Access: Maldoc deploys Hancitor ➡️C2: #CobaltStrike & #Hancitor ➡️Discovery: net, nltest, check.exe, AD module, scan for backup systems ➡️Privilege Escalation: Zerologon CVE-2020-1472
4
201
494
@TheDFIRReport
The DFIR Report
2 years
BumbleBee Roasts Its Way to Domain Admin ➡️Initial Access: BumbleBee (zipped ISO /w LNK+DLL) ➡️Persistence: AnyDesk ➡️Discovery: VulnRecon, Seatbelt, AdFind, etc. ➡️Credentials: Kerberoast, comsvcs.dll, ProcDump ➡️C2: BumbleBee, CobaltStrike, AnyDesk
5
206
474
@TheDFIRReport
The DFIR Report
3 years
Tweet media one
12
98
475
@TheDFIRReport
The DFIR Report
2 years
Quantum Ransomware ➡️TTR: 3h 48 minutes ➡️Initial Access: IcedID ISO ➡️Persistence: Scheduled Tasks ➡️Discovery: WMIC, net, nltest, AdFind, etc. ➡️C2: Cobalt Strike ➡️Lateral Movement: PsExec, WMI, RDP ➡️Impact: Domain wide ransomware
5
214
423
@TheDFIRReport
The DFIR Report
4 years
Ryuk in 5 Hours ➡️Zerologon (CVE-2020-1472) exploited 2 hours after initial execution of Bazar ➡️Cobalt Strike & Bazar for C2 ➡️AdFind, Net, Ping, Nltest & PowerShell for Discovery ➡️WMI & RDP for Execution ➡️Ryuk ransomware for Impact
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
250
426
@TheDFIRReport
The DFIR Report
1 year
2022 Year in Review ➡️Most common TTPs we saw in 2022 ➡️Trends around IAB's ➡️Top detections ➡️Ransomware propagation methods ➡️and more!
8
228
416
@TheDFIRReport
The DFIR Report
2 years
2021 Year in Review ➡️Summary of tools we've seen ➡️Summary of indicators of attack ➡️Opsec failures ➡️Most common TTPs of the year and much more Report lead @kostastsale Contributing analysts @ICSNick , @yatinwad , @_pete_0 and 1 unnamed contributor
16
230
411
@TheDFIRReport
The DFIR Report
2 years
BumbleBee: Round Two ➡️Initial Access: Bumblebee ISO>LNK>DLL ➡️Persistence: AnyDesk, Added Local Admin ➡️Discovery: LOLbins, AdFind ➡️Credentials: LSASS Dump ➡️Lateral: SMB, Remote Services, RDP ➡️C2: Bumblebee, Meterpreter, CobaltStrike
2
199
404
@TheDFIRReport
The DFIR Report
2 years
Follina Exploit Leads to Domain Compromise ➡️Initial Access: Word Doc exploiting Follina ➡️Persistence: Scheduled Tasks ➡️Discovery: ADFind, Netscan, etc. ➡️Lat Movement: SMB, Service Creation, RDP ➡️C2: #CobaltStrike , Qbot, NetSupport, Atera/Splashtop
3
184
389
@TheDFIRReport
The DFIR Report
7 months
From ScreenConnect to Hive Ransomware in 61 hours ➡️Initial Access: ScreenConnect ➡️Defense Evasion: BITS Jobs, Embedded Payloads ➡️Lateral Movement: Impacket, RDP, SMB ➡️C2: ScreenConnect, Atera, Splashtop, Cobalt Strike, Metasploit ➡️Exfil: Rclone 1/X
2
168
395
@TheDFIRReport
The DFIR Report
3 years
Ryuk Speed Run, 2 Hours to Ransom ➡️Discovery using Net, Nltest, and AdFind ➡️Cobalt Strike and Bazar for C2 ➡️Zerologon for Privilege Escalation ➡️Credential Access via Rubeus ➡️Lateral Movement via SMB
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
173
385
@TheDFIRReport
The DFIR Report
1 year
Malicious ISO File Leads to Domain Wide Ransomware ➡️Initial Access: IcedID ISO ➡️Credentials: DCsync ➡️PrivEsc: ZeroLogon ➡️Lateral: RDP, SMB/Remote Service, WMI ➡️C2: IcedID, Cobalt Strike, Anydesk ➡️Exfil: Rclone to Mega ➡️Impact: Quantum Ransomware
10
180
381
@TheDFIRReport
The DFIR Report
6 months
🚨 Insight from Unusual Script in Dagon Locker Ransomware Case 🧩 We've analyzed an interesting PowerShell script that threat actors used during a Dagon Locker Ransomware case. Let's dive into the script🧵
Tweet media one
5
120
382
@TheDFIRReport
The DFIR Report
3 years
This content looks VERY familiar... 1. "Initial Actions" 2. rclone config using Mega 3. rclone instructions 4.Powerview/UserHunter instructions Thanks @vxunderground !!
Tweet media one
Tweet media two
Tweet media three
Tweet media four
@vxunderground
vx-underground
3 years
A "pentester" for Conti has leaked "pentester manuals and software" online. These files are allegedly given to affiliates vxug.fakedoma[.]in/tmp/ * Link modified, Twitters banned our domains * Some files password protected, we do not know the password * Images from XSS
Tweet media one
Tweet media two
Tweet media three
Tweet media four
12
252
667
3
169
372
@TheDFIRReport
The DFIR Report
8 months
HTML Smuggling Leads to Domain Wide Ransomware ➡️Initial Access: Thread-Hijacked Email > HTML Attachment ➡️Credentials: LSASS Access, SessionGopher ➡️Lateral Movement: RDP, PsExec ➡️C2: IcedID, Cobalt Strike ➡️Impact: Nokoyawa Ransomware 1/X
5
170
368
@TheDFIRReport
The DFIR Report
2 years
Will the Real Msiexec Please Stand Up? Exploit Leads to Data Exfiltration ➡️Initial Access: CVE-2021-44077 exploited ➡️Execution: Web shell ➡️Credential Access: WDigest + MiniDump ➡️Lat Movement: RDP using Plink ➡️Exfiltration: Sensitive data exfilled
7
172
357
@TheDFIRReport
The DFIR Report
3 years
BazarLoader and the Conti Leaks Discovery: AdFind, Advanced IP Scanner, PowerSploit, Nltest, Net, etc. Credential Access: ntdsAudit, ntdsutil, LSASS Access Defense Evasion: Process Injection C2: #CobaltStrike , AnyDesk Exfil: Rclone (upload to mega)
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
155
351
@TheDFIRReport
The DFIR Report
11 months
A Truly Graceful Wipe Out ➡️Initial Access: Email > TDS > Truebot download ➡️Credentials: LSASS & Registry Dump ➡️Persistence: Scheduled Task ➡️C2: Truebot, FlawedGrace, Cobalt Strike ➡️Exfiltration: FlawedGrace ➡️Impact: MBR Killer 1/X
2
165
342
@TheDFIRReport
The DFIR Report
3 years
Recent #Qbot / #Qakbot discovery activity: ➡️whoami /all ➡️cmd /c set ➡️ipconfig /all ➡️net view /all ➡️nslookup -querytype=ALL -timeout=10 _ldap._tcp.dc._msdcs.DomainName ➡️net share ➡️route print ➡️netstat -nao ➡️net localgroup
2
103
335
@TheDFIRReport
The DFIR Report
3 months
🚨Active Exploitation🚨 ➡️CVE-2023-22527 - Confluence template injection ➡️Executed whoami ➡️Source IP: 45.61.137[.]90 ➡️UA: Opera/9.89.(Windows 95; sv-FI) Presto/2.9.181 Version/12.00 ➡️PCAP, full POST URI and more available in our AllIntel service
Tweet media one
0
120
330
@TheDFIRReport
The DFIR Report
2 years
Qbot Likes to Move It, Move It ➡️Initial Access: Maldoc deploys Qbot ➡️Execution: Regsvr32 DLL Execution ➡️Discovery: ipconfig, netstat, whoami, etc. ➡️Collection: Email and Browser Info Stealing ➡️Defense Evasion: Process Injection, Defender Exclusions
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
138
326
@TheDFIRReport
The DFIR Report
2 years
CONTInuing the Bazar Ransomware Story ➡️ Initial Access: BazarLoader ➡️ Discovery: Nltest, Net, Ping, PowerView, ADFind ➡️ C2: #CobaltStrike & #BazarLoader ➡️ Lateral movement: wmic ➡️ Exfil: Rclone ➡️ Impact: #Conti ransomware
3
154
320
@TheDFIRReport
The DFIR Report
5 months
Lets Open(Dir) Some Presents: An Analysis of a Persistent Actor’s Activity ➡️Initial Access: sqlmap, ghauri, metasploit, exploits ➡️Persistence: weevely, SharPersist ➡️C2: Sliver, Meterpreter ➡️PrivEsc: Schtasks, LinPEAS, Metasploit and more!
4
149
312
@TheDFIRReport
The DFIR Report
2 years
Dead or Alive? An Emotet Story ➡️Initial Access: Emotet XLS ➡️Persistence: RegRunKeys, Atera ➡️Discovery: LOLbins, AdFind, ShareFinder ➡️Credentials: LSASS access, Kerberoast ➡️Lateral: SMB, Remote Services ➡️C2: Emotet, CobaltStrike ➡️Exfil: Rclone/Mega
5
124
301
@TheDFIRReport
The DFIR Report
2 years
APT35 Automates Initial Access Using ProxyShell ➡️Initial Access: #ProxyShell ➡️Discovery: net, ipconfig, PowerShell, quser, etc. ➡️PrivEsc: Scheduled Task ➡️Defense Evasion: Real-time Monitoring & WDigest enablement ➡️Credential Access: Comsvcs.dll
2
122
292
@TheDFIRReport
The DFIR Report
4 years
Another RDP brute force ransomware strikes again, this time, Snatch Team! -Lateral movement via RDP -C2 via Meterpreter/RDP Proxy via Tor -Persistence via Scheduled Tasks -Domain ransomed in less than 5 hours #infosec #malware @MISPProject
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
155
281
@TheDFIRReport
The DFIR Report
3 years
BazarLoader to Conti Ransomware in 32 Hours ➡️Initial Access: BazarLoader ➡️Discovery: Nltest, Net, AD PS module, Get-DataInfo.ps1, Ping ➡️C2: #CobaltStrike & #BazarLoader ➡️Exfiltration: WinSCP ➡️Impact: Conti ransomware
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
136
290
@TheDFIRReport
The DFIR Report
2 years
Qbot and Zerologon Lead To Full Domain Compromise ➡️Discovery: Net, Nltest, AdFind, etc ➡️Persistence: Scheduled Task ➡️Privilege Escalation: Zerologon CVE-2020-1472 ➡️Lateral Movement: Remote Services & RDP ➡️Exfil: C2 Channel ➡️C2: #CobaltStrike & Qbot
3
141
286
@TheDFIRReport
The DFIR Report
1 year
Emotet Strikes Again – LNK File Leads to Domain Wide Ransomware ➡️TTR: 154 hours ➡️Discovery: nltest, net group, ShareFinder, etc. ➡️Exfil: Rclone Transfer to Mega ➡️C2: CobaltStrike, AnyDesk, Tactical RMM Agent ➡️Impact: Quantum Ransomware 1/X
1
149
281
@TheDFIRReport
The DFIR Report
6 months
NetSupport Intrusion Results in Domain Compromise ➡️Initial Access: Zip in Email ➡️Execution: Batch scripts, NetSupport ➡️Credential Access: NTDS.dit dump, LSASS Dump ➡️Lateral Movement: RDP, SMB, wmiexec/atexec ➡️C2: NetSupport RAT, SSH Tunnel
2
110
282
@TheDFIRReport
The DFIR Report
3 years
From Word to Lateral Movement in 1 Hour ➡️Initial Access: Malspam delivering maldoc ➡️Discovery: Net, Nltest, AdFind ➡️Credential Access: LSASS dump via #CobaltStrike ➡️Persistence: Scheduled Task ➡️C2: #IcedID & #CobaltStrike
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
133
282
@TheDFIRReport
The DFIR Report
3 years
Conti Ransomware ➡️Initial Access: IcedID ➡️Discovery: net, ipconfig, systeminfo, nltest, whoami, query, dir, dsquery ➡️Lateral Movement: PsExec, SMB, RDP ➡️C2: #CobaltStrike and IcedID ➡️Defense Evasion: Modify GPO, stop/uninstall security tools 1/6
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
103
280
@TheDFIRReport
The DFIR Report
2 years
Tweet media one
10
57
274
@TheDFIRReport
The DFIR Report
1 year
IcedID Macro Ends in Nokoyawa Ransomware ➡️Initial Access: IcedID XLS Macro ➡️Credentials: LSASS, Creds in Files ➡️Persistence: Scheduled Task ➡️Lateral: RDP, SMB, WMI, WinRM, Psexec ➡️C2: IcedID, Cobalt Strike, VNC ➡️Impact: Nokoyawa Ransomware 1/X
2
137
266
@TheDFIRReport
The DFIR Report
2 years
Stolen Images Campaign Ends in Conti Ransomware ➡️Initial Access: Stolen Images IcedID Campaign ➡️Discovery: net, ipconfig, Invoke-ShareFinder, chcp, etc. ➡️Persistence: Scheduled Task & Atera Agent ➡️C2: #CobaltStrike & Atera ➡️Impact: Conti Ransomware
4
115
257
@TheDFIRReport
The DFIR Report
1 year
We're looking to add a few analysts to the team! ➡️ Are you familiar with memory, network, and/or endpoint analysis and want to work on a few cases a year? ➡️ We'll credit your work in the report, give you free access to our intel, and provide CPE credits if needed. 1/X
11
97
259
@TheDFIRReport
The DFIR Report
1 year
Collect, Exfiltrate, Sleep, Repeat ➡️Initial Access: Job App VBA Maldoc ➡️Discovery: PS Cmdlets, net, tzutil, etc. ➡️Persistence: Scheduled Tasks ➡️Collection: AutoHotkey Keylogger, Compress-Archive, makecab.exe ➡️C2: Custom PowerShell Framework 1/X
1
92
262
@TheDFIRReport
The DFIR Report
3 years
IcedID to XingLocker Ransomware in 24 hours ➡️Initial Access: IcedID ➡️Persistance: Scheduled Tasks ➡️Discovery: net, wmic, AdFind, BloodHound, PowerView, etc. ➡️C2: #CobaltStrike ➡️Defense Evasion: Process Hollowing & Disabling Security Tools 1/5
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
114
253
@TheDFIRReport
The DFIR Report
2 years
Here is the companion report to our SANS Ransomware Summit 2022 talk: Can You Detect This? Great job @_pete_0 & @yatinwad !!🥳 Slides: Recording: Coming soon #RansomwareSummit
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
108
255
@TheDFIRReport
The DFIR Report
9 months
🔍 Intrusion Analysis Thread from our private reports | DarkGate, Cobalt Strike, and BianLian: 1/ 🚨 Overview: We observed a suspicious MSI file executed, leading to the deployment of DarkGate, Cobalt Strike, and BianLian malware. Let us dive deeper.
2
97
248
@TheDFIRReport
The DFIR Report
6 months
🚨Confluence exploit (CVE-2023-22518) Leads to C3RB3R Ransomware🚨 ➡️Exploit source: 193.187.172.73 ➡️Download & Exec: http://193[.]187[.]172[.]73/tmp[.]1u ➡️Lateral Movement: Attempts to spread over SMB/445 ➡️Extension: LOCK3D h/t @GreyNoiseIO
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
96
252
@TheDFIRReport
The DFIR Report
2 years
Tweet media one
4
23
247
@TheDFIRReport
The DFIR Report
1 year
Our Year in Review 2022 report will be out Monday March 6th!🥳 We'll be discussing the most common TTPs we reported on in 2022. Analysis and reporting by @iiamaleks , @kostastsale , @samaritan_o Reviewed by @svch0st & UC1
9
64
250
@TheDFIRReport
The DFIR Report
2 years
SEO Poisoning – A Gootloader Story ➡️Initial Access: Gootloader ➡️Discovery: BloodHound, Port Scanning ➡️Credential Access: LaZagne & Mimikatz ➡️Defense Evasion: Defender Service Deletion ➡️Lat Movement: Remote Service Creation & RDP ➡️C2: #CobaltStrike
3
106
248
@TheDFIRReport
The DFIR Report
2 years
🥳As 2021 comes to an end we want to thank our analysts and everyone in the community who has shared tools, IOCs, TTPs, etc. over the last year. Thread ⬇️ ➡️Thanks to analysts/infosec folks ➡️➡️People you should be following ➡️Highlights from 2021 ➡️Forward looking statements
5
62
237
@TheDFIRReport
The DFIR Report
9 months
We'll be releasing a private report to our #AllIntel customers on Monday 8/7 in relation to #DarkGate , #CobaltStrike , & #BianLian .
Tweet media one
4
57
221
@TheDFIRReport
The DFIR Report
3 years
BazarCall to Conti Ransomware via Trickbot and Cobalt Strike ➡️Initial Access: maldoc ( #BazarCall ) ➡️Discovery: AdFind, BloodHound, etc. ➡️Credential Access: ProcDump & Ntdsutil ➡️Lateral Movement: WMIC & SMB ➡️C2: #Trickbot & #CobaltStrike
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
120
227
@TheDFIRReport
The DFIR Report
1 year
Unwrapping Ursnifs Gifts ➡️Initial Access: Ursnif ISO/LNK/DLL ➡️Discovery: Get-ADComputer, nltest, net view, etc. ➡️Credentials: LSASS access ➡️Lateral: Impacket ➡️Persistence: Registry Run Key ➡️C2: Ursnif, Cobalt Strike 1/X
1
96
222
@TheDFIRReport
The DFIR Report
7 months
🔍 Intrusion Analysis From Our Private Reports 🚨Overview: We observed an intrusion that started with an IcedID infection and continued with Cobalt Strike beacons. Days later, and after files were exfiltrated to AWS, it led to the deployment of Dagon Locker ransomware.
2
57
223
@TheDFIRReport
The DFIR Report
2 years
SELECT XMRig FROM SQLServer ➡️Initial Access: Brute Force ➡️Execution: xp_cmdshell, batch scripts, certutil ➡️Persistence: Hidden accounts, schtasks, WMI event subscription via mof files ➡️Defense Evasion: Kill AVs, Disabling UAC ➡️Impact: XMRig Miner
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
94
215
@TheDFIRReport
The DFIR Report
6 months
📢Private report | WS_FTP Exploit Activity Leads to Sliver We are sharing this private report to highlight the TTPs used in an intrusion related to the recent WS_FTP vulnerability. This report became available to our paid subscribers a couple weeks ago.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
71
216
@TheDFIRReport
The DFIR Report
8 months
The recorded talk is now available! "Lessons from the frontlines: Ransomware attacks, new techniques and old tricks" by @_pete_0 & @samaritan_o Thanks to everyone who made this conference happen! @rj_chap @phillmoore @MindsEyeCCF @SANSInstitute
Tweet media one
@SANSInstitute
SANS Institute
8 months
📺 SANS #RansomwareSummit Talks are live! 🗣Featured Experts: Peter O, The DFIR Report Alessandro Di Carlo ( @samaritan_o ), Certego Srl 👏 Lessons from the Frontlines: Ransomware attacks, New Techniques and Old Tricks ➡️ Watch Now:
Tweet media one
0
5
13
1
69
215
@TheDFIRReport
The DFIR Report
2 years
Diavol Ransomware ➡️Initial Access: Zip->ISO loading BazarLoader ➡️Discovery: Net, Ping, AdFind, Advanced IP Scanner, ShareFinder ➡️C2: #CobaltStrike & #BazarLoader ➡️Lateral Movement: RDP, AnyDesk ➡️Exfil: FileZilla, ufile ➡️Impact: Diavol ransomware
4
126
212
@TheDFIRReport
The DFIR Report
1 year
BumbleBee Zeros in on Meterpreter ➡️Initial Access: Contact Forms/Stolen Images/ISO ➡️PrivEsc: WSReset & Slui UAC Bypass, Zerologon CVE2020-1472 ➡️Cred Access: Procdump LSASS, reg dump SAM/SEC/SYS hives ➡️C2: BumbleBee, Meterpreter, CobaltStrike 1/X
1
106
211
@TheDFIRReport
The DFIR Report
2 years
Getting word of mass exploits against VMware Horizon with C2 ( #CobaltStrike ) to 185.112.83.116|80 & 8080. Potentially log4j related. Anyone else seeing similar?
9
89
207
@TheDFIRReport
The DFIR Report
4 months
🎉 As we start 2024, we reflect on a year of insightful DFIR reports. This thread showcases the public reports that exposed various threat actor TTPs in 2023. A big shoutout to our dedicated analysts that contributed to these reports:🧵👇
1
79
205
@TheDFIRReport
The DFIR Report
3 months
Has a red teamer or pen tester requested that you refrain from uploading their implant to VirusTotal? How did you respond? If not, how would you respond?
Tweet media one
27
27
201
@TheDFIRReport
The DFIR Report
2 years
Hoping to have this report out Monday! 🔥"The threat actors conducted this intrusion with almost no malware." ➡️Exchange exploit->.......->BitLocker ransomware CC: @0xtornado @svch0st @v3t0_ @samaritan_o
@TheDFIRReport
The DFIR Report
3 years
🚨We have a report coming out in a few weeks that does not include Cobalt Strike🚨 CC: @0xtornado @svch0st @v3t0_ @samaritan_o
8
12
109
13
48
196
@TheDFIRReport
The DFIR Report
3 years
Trickbot Still Alive and Well ➡️Discovery: AdFind, Nltest, Net, Bloodhound, PowerView ➡️Lateral Movement: SMB, WMI, PS ➡️C2: Trickbot & Cobalt Strike ➡️Credential Access: Ntdsutil & lsass dump ➡️PrivEsc: Named Pipe ➡️Defense Evasion: Trickbot->Wermgr
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
103
195
@TheDFIRReport
The DFIR Report
3 years
IcedID and Cobalt Strike vs Antivirus ➡️Initial Access: Maldoc ➡️Discovery: Nltest, WMIC, AdFind, PowerView, etc ➡️PrivEsc: UAC Bypass and Named Pipe Impersonation ➡️Persistence: Scheduled Task ➡️C2: #CobaltStrike & #IcedID
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
77
191
@TheDFIRReport
The DFIR Report
2 years
Any others floating around? Post your version⬇️
Tweet media one
9
30
175
@TheDFIRReport
The DFIR Report
3 years
Trickbot discovery from the below sample: ipconfig /all net config workstation net view /all net view /all /domain nltest /domain_trusts nltest /domain_trusts /all_trusts Followed by: wermgr->cmd (multiple times) Thanks @malware_traffic !
3
55
181
@TheDFIRReport
The DFIR Report
1 month
From OneNote to RansomNote: An Ice Cold Intrusion 🌟Analysis & reporting completed by @iiamaleks , @IrishD34TH , and @Miixxedup 🎵Audio (New Voice!): Available on Spotify, Apple, YouTube and more! 🏹Services: 📚Report:
2
68
181
@TheDFIRReport
The DFIR Report
3 years
Recent #Trickbot discovery activity: ➡️ipconfig /all ➡️net config workstation ➡️net view /all ➡️net view /all /domain ➡️nltest /domain_trusts ➡️nltest /domain_trusts /all_trusts
0
55
178
@TheDFIRReport
The DFIR Report
1 year
We'll have a report out on Nokoyawa ransomware tomorrow (5/22) by @iiamaleks , @MittenSec , & @0xtornado . Want to receive an email when we publish the report? Subscribe below. ⬇️⬇️⬇️
Tweet media one
1
44
172
@TheDFIRReport
The DFIR Report
2 years
Our next report will be out on 6/6. The analysts working this case spent weeks analyzing the artifacts and telling the story. We're excited about this one, and you'll see why soon 🤔 No Cobalt Strike, ISO, or LNK. 🤔🤔 cc: @iiamaleks , @svch0st & @v3t0_
Tweet media one
3
23
167
@TheDFIRReport
The DFIR Report
2 years
This report will be out tomorrow! You'll see mentions of #CobaltStrike , #Conti , #BazarLoader , AdFind, ShareFinder, Rclone, Process Hacker, RDP, AnyDesk, and more. cc: @Kostastsale @pigerlin @_pete_0
Tweet media one
Tweet media two
Tweet media three
Tweet media four
@TheDFIRReport
The DFIR Report
3 years
This one ends in #Conti ransomware. Report out in a few weeks! Thanks @James_inthe_box ! C2, beacon config, ransomware files, artifacts, etc. available @
2
20
52
1
46
168
@TheDFIRReport
The DFIR Report
3 years
We Need Your Help! ➡️ Are you familiar with memory, network, and/or endpoint analysis and want to volunteer for a couple hours a week doing analysis and reporting? ➡️ We'll credit your work in the report, give you free access to our intel, and provide CPE credits if needed. ⬇️
7
86
169
@TheDFIRReport
The DFIR Report
3 years
Bazar, No Ryuk? ➡️ Initial Access: DocuSign themed maldoc ➡️ Discovery: AdFind, PowerSploit, Net, Get-ADComputer, etc. ➡️ Lateral Movement: PtH, SMB, RDP ➡️ Credential Access: Lsass dump via #CobaltStrike ➡️C2: #Bazar & #CobaltStrike
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
76
166
@TheDFIRReport
The DFIR Report
9 months
In May, we observed a threat actor (TA) exploit PaperCut NG (CVE-2023-27350) to download/execute a Havoc C2 binary. ➡️The TA then reviewed tasklist before dumping credentials using Mimikatz. ➡️Next, the TA downloaded numerous RMM tools. #AllIntel 1/X
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
68
164
@TheDFIRReport
The DFIR Report
3 years
We're currently working on a report on #REvil / #Sodinokibi ransomware. Should have the report out in a week or so (each report takes 40+ hours of work). Interested in the C2 IPs, files, mem dumps, logs, etc. ahead of time?⬇️
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
42
163
@TheDFIRReport
The DFIR Report
2 years
We have so many exciting reports in the pipeline 😀 ➡️Next Monday you'll see a report on Quantum ransomware by @svch0st , @0xtornado , & @samaritan_o ➡️A couple weeks after that you'll see a report on Gootloader/GootKit by @kostastsale , @iiamaleks & @pigerlin
4
44
161
@TheDFIRReport
The DFIR Report
9 months
Interesting choice for this Brute Ratel server
Tweet media one
2
21
162
@TheDFIRReport
The DFIR Report
1 year
Here's an interesting batch script you'll see in an upcoming report: ➡️Do you know what it's doing? ➡️Would you struggle to do analysis on a system if it ran? Why or Why not? ➡️Are there any rules available to detect this activity? Post your answers below
Tweet media one
29
42
158
@TheDFIRReport
The DFIR Report
3 years
Trickbot Brief: Creds and Beacons ➡️Discovery: Nltest, PowerView, Net, ipconfig ➡️Credential Access: Lazagne, LSASS access via #CobaltStrike , WDigest ➡️C2: #Trickbot & #CobaltStrike x2 ➡️Defense Evasion: Process Injection into wermgr 1/3
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
79
157
@TheDFIRReport
The DFIR Report
2 years
We are currently seeing WebLogic exploitation (CVE-2020-14882) which leads to a XMRig miner installation. The exploit abuses FileSystemXmlApplicationContext method to execute a XML file (xx.xml) containing a PowerShell payload. Analysis and tweet by @0xtornado
Tweet media one
2
57
151
@TheDFIRReport
The DFIR Report
4 years
🚨The Ryuk threat actors are actively exploiting ZeroLogon (CVE-2020-1472).🚨 Report coming soon. If you're looking forward to our report or enjoy our other reports please consider donating $1 or more using Patreon.
1
66
152
@TheDFIRReport
The DFIR Report
3 years
All That for a Coinminer? ➡️ Initial Access: RDP brute force ➡️ Defense Evasion: attrib +h ➡️ Persistence: Create account ➡️ Credential Access: Mimikatz (LogonPasswords & Tickets) ➡️ Discovery: Advanced IP Scanner & Net ➡️ Impact: XMRig
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
62
149
@TheDFIRReport
The DFIR Report
3 months
Multiple TAs exploiting this vuln now⬇️ TAs executing: ➡️whoami ➡️curl redacted[.]oast[.]me ➡️curl redacted[.]oast[.]fun source IPs: 38.150.12[.]131 38.180.75[.]124 67.181.73[.]197 134.122.186[.]223 38.150.12[.]144 186.117.138[.]210
@TheDFIRReport
The DFIR Report
3 months
🚨Active Exploitation🚨 ➡️CVE-2023-22527 - Confluence template injection ➡️Executed whoami ➡️Source IP: 45.61.137[.]90 ➡️UA: Opera/9.89.(Windows 95; sv-FI) Presto/2.9.181 Version/12.00 ➡️PCAP, full POST URI and more available in our AllIntel service
Tweet media one
0
120
330
1
55
150
@TheDFIRReport
The DFIR Report
28 days
🚀 Exciting News Coming Soon! 🌟 🔍 We're launching an innovative platform to help boost your DFIR skills! 🙏 Thanks to our beta testers - your feedback was invaluable! ✨ Curious for a sneak peek? Head to our site to see what's coming!
2
22
144
@TheDFIRReport
The DFIR Report
3 years
We recently uploaded ~1k #CobaltStrike beacons to @virustotal . You can find them @ or by subscribing to our All Intel service @
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
41
143
@TheDFIRReport
The DFIR Report
2 years
New report out Monday 2/21! You'll see mentions of Qbot, Zerologon (CVE-2020-1472), AdFind, overpass-the-hash, Cobalt Strike, RDP, custom sigma rules, new ET sigs and more! cc: @pigerlin , @MetallicHack , @ICSNick & @kostastsale
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
35
142
@TheDFIRReport
The DFIR Report
8 months
We're working on a new way to help infosec folks advance their careers... The big reveal is just around the corner! 🤫🥳 #Infosec #CareerGrowth #PersonalDevelopment
Tweet media one
4
12
142
@TheDFIRReport
The DFIR Report
1 year
Great job @CISAJen , @CISAgov , @FBI , & @HHSGov ! We'll have a Hive ransomware case coming out in a few weeks! ➡️Initial Access: ScreenConnect ➡️Metasploit + Cobalt Strike ➡️Exfil: Rclone->SFTP->VPS ➡️Possible use of Impacket/wmiexec ➡️Mimikatz ➡️GPO Deployment ➡️Victim: EDU 1/X
@CISAJen
Jen Easterly🛡️
1 year
🚨New to : @CISAgov joined partners @FBI & @HHSGov to provide TTPs & IOCs on Hive ransomware actors targeting a wide range of businesses & critical infrastructure including the healthcare & public health sector:
Tweet media one
1
46
66
1
43
142
@TheDFIRReport
The DFIR Report
3 years
Can confirm! ➡️Splashtop SRUtility.exe ➡️AnyDesk AnyDesk.exe AnyDeskMSI.exe ➡️Atera AteraAgent.exe AgentPackageSTRemote.exe AgentPackageHeartbeat.exe AgentPackageWindowsUpdate.exe AgentPackageADRemote.exe Thanks for sharing @AltShiftPrtScn !
@AltShiftPrtScn
PeterM🌻
3 years
#Conti ransomware affiliates using AnyDesk, Atera, Splashtop, Remote Utilities and ScreenConnect to maintain network access. During initial stage of IR I recommend blocking ALL remote access tools via Application Control policies, allow only the ones required & monitor their use.
5
114
302
3
52
139
@TheDFIRReport
The DFIR Report
8 months
We’ll have a new report out on Nokoyawa ransomware on Monday 8/28 by @v3t0_ , @AkuMehDFIR , and @RoxpinTeddy ! The threat actor goes from gaining initial access via HTML smuggling to deploying Nokoyawa ransomware domain wide in just over 12 hours.
2
44
139
@TheDFIRReport
The DFIR Report
3 years
Trickbot Leads Up to Fake 1Password Installation ➡️Initial Access: Maldoc ➡️Discovery: nltest, net, WMI, AD PS module ➡️Credential Access: WDigest, ProcDump ➡️C2: #CobaltStrike & Trickbot ➡️Defense Evasion: Process injection, Application masquerading
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
79
138
@TheDFIRReport
The DFIR Report
3 years
WebLogic RCE Leads to XMRig ➡️Initial Access: WebLogic Unauthorized RCE CVE-2020-14882 ➡️Execution: PowerShell script ➡️Defense Evasion: Disable firewall ➡️Persistence: Scheduled task and run key ➡️Impact: XMRig
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
57
135
@TheDFIRReport
The DFIR Report
2 months
Threat Brief: WordPress Exploit Leads to Godzilla Web Shell, Discovery & New CVE 📅 Today, we're excited to share one of our latest Private Threat Briefs! 🔍 Explore our Threat Brief service here: 📚Report:
1
45
130
@TheDFIRReport
The DFIR Report
1 year
New report out Monday April 3rd by @MetallicHack & @_pete_0 !! This one ends in Quantum ransomware and has so much good info. One of our longest reports yet 👀 If you would like to receive an email when we publish a new report ⬇️
@TheDFIRReport
The DFIR Report
1 year
👀 You'll see this in an upcoming case... cc: @MetallicHack / @_pete_0
Tweet media one
2
9
62
1
40
130
@TheDFIRReport
The DFIR Report
1 month
🌟New report out Monday 4/1 by @iiamaleks , @IrishD34TH , and @Miixxedup ! 📷 This intrusion began with a malicious OneNote attachment and ended with ransomware. You'll see mentions of IcedID, AnyDesk, Cobalt Strike, FileZilla, AdFind and more! Subscribe⬇️
Tweet media one
2
58
128