This content looks VERY familiar...



1. "Initial Actions"
2. rclone config using Mega
3. rclone instructions
4.Powerview/UserHunter instructions

Thanks @vxunderground!!
1. NTDS dumping
2. Kerberoasting
3. Netscan (Thanks Perry)
4. Ping script
1. Dump LSASS via #CobaltStrike, RDP, Mimikatz
2. AnyDesk install/exec
3. Scheduled task and wmic exec
4. AdFind! The same script we've been seeing since 2019
1. How and what to exfil (#CobaltStrike/rclone)

2,3,4 AD info, PowerView, Mimikatz, DCSync, Cobalt Strike, Get-ADComputer, ShareFinder, and so much more.

So this is why we see soooo much programdata. Its hard coded all over.
1. Tor/Whonix setup
2. Bash script to sort AdFind results
3. PsExec and Wmic exec commands/instructions
4. Operating CVE-2020-1472 Zerologon in Cobalt Strike
1. Ransomware exec on Linux
2. Ngrok setup for RDP tunneling
3/4. Using #CobaltStrike to exec nltest, net, PowerView, dump hashes, enable rdp, disable Defender, nltest, etc.
1. Change RDP port
2. Brute force instructions (seasons and year, this sounds familiar)
3/4. Getting Domain Admin via SMB brute force - net, Invoke-SMBAutoBrute
1/2/3/4 Hunting backup admins

➡️"If it is not clear who this is after the survey, see adfind + check linkedin"
All for now!

Great teamwork @IcsNick,@Kostastsale, @pigerlin, @iiamaleks, and @0xtornado!!

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with The DFIR Report

The DFIR Report Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @TheDFIRReport

8 Jul
Here's some newer #CobaltStrike servers we're tracking:

scripts[.]arshmedicalfoundation[.]com
3.142.144[.]90:443

servers[.]indiabullamc[.]com
139.180.214[.]187:80

rce[.]accountrecovery[.]co[.]uk
134.209.118[.]184:80

Full list available @ thedfirreport.com/services
#AllIntel
Here's some newer #CobaltStrike servers we're tracking:

azurecloud[.]dynssl[.]com
136.244.113[.]93:443

securesoftme[.]azureedge[.]net
162.244.80[.]181:80|443

www[.]msclientweb[.]com
147.182.175[.]159:443

Full list available @ thedfirreport.com/services
#AllIntel
Here's some newer #CobaltStrike servers we're tracking:

macrodown[.]azureedge[.]net
85.93.88[.]165:80

taobao[.]alibaba-cn[.]ga
155.94.163[.]56:80

upload[.]dwi22g[.]com
185.244.150[.]52:443

Full list available @ thedfirreport.com/services
#AllIntel
Read 4 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!

Follow Us on Twitter!

:(