Collecting data sources for a phishing attack investigation
We already know that various bots, such as Emotet, Trickbot, and IcedID, are very common precursors of human-operated ransomware attacks. Usually, such bots are delivered via weaponized office documents through email. In most cases, the victim must enable the macros, so the malicious payload will end up being downloaded and executed. At the same time, the threat actors may exploit vulnerabilities to achieve the same results.
Bots are commonly used to perform basic reconnaissance and provide capabilities for further exploitation – for example, delivering additional tools such as Cobalt Strike's Beacon.
We have already played a bit with KAPE, so this time we'll use another tool – Live Response Collection.
This tool is even easier to use; all we need to do is run it from an external or network drive and choose operation mode.