TryHackMe | Boogeyman 3 (2024)

TryHackMe | Boogeyman 3 (2)

This room challenged me to analyze the tactics, techniques, and procedures (TTPs) of a sophisticated threat actor known as Boogeyman. The complex hands-on exercise walks through tracing the full attack chain, from the CEO falling prey to a phishing email, to weaponized payload execution, credential theft, lateral traversal and attempted ransomware deployment.

Room link: https://tryhackme.com/room/boogeyman3

Due to the previous attacks of Boogeyman, Quick Logistics LLC hired a managed security service provider to handle its Security Operations Center. Little did they know, the Boogeyman was still lurking and waiting for the right moment to return.

In this room, you will be tasked to analyse the new tactics, techniques, and procedures (TTPs) of the threat group named Boogeyman.

This room may require the combined knowledge gained from the SOC L1 Path. We recommend going through the following rooms before attempting this challenge.

Before we proceed, deploy the attached machine by clicking the Start Machine button in the upper-right-hand corner of the task. The provided virtual machine runs an Elastic Stack (ELK), which contains the logs that will be used throughout the room.

Once the machine is up, access the Kibana console (via the AttackBox or VPN) using the credentials below.

URLhttp://MACHINE_IPUsernameelasticPasswordelastic

Note: The Kibana instance may take 3–5 minutes to initialise.

Answer the questions below

Let’s end this Boogeyman incident!

Without tripping any security defences of Quick Logistics LLC, the Boogeyman was able to compromise one of the employees and stayed in the dark, waiting for the right moment to continue the attack. Using this initial email access, the threat actors attempted to expand the impact by targeting the CEO, Evan Hutchinson.

TryHackMe | Boogeyman 3 (3)

The email appeared questionable, but Evan still opened the attachment despite the scepticism. After opening the attached document and seeing that nothing happened, Evan reported the phishing email to the security team.

Upon receiving the phishing email report, the security team investigated the workstation of the CEO. During this activity, the team discovered the email attachment in the downloads folder of the victim.

TryHackMe | Boogeyman 3 (4)

In addition, the security team also observed a file inside the ISO payload, as shown in the image below.

TryHackMe | Boogeyman 3 (5)

Lastly, it was presumed by the security team that the incident occurred between August 29 and August 30, 2023.

Given the initial findings, you are tasked to analyse and assess the impact of the compromise.

Before answering the question, set the time time filter to the date of the incident.

TryHackMe | Boogeyman 3 (6)
TryHackMe | Boogeyman 3 (7)

I also turned the KQL off.

TryHackMe | Boogeyman 3 (8)

Answer: 6392

Filter events that contain files with html extension and events related to the malicious file attachment.

".html" OR "ProjectFinancialSumary_Q3.pdf"

Select the fields as seen in the image below to display their values. It is seen in the field “process.command_line” the command that executed the malicious file. Displayed as well is its process ID.

TryHackMe | Boogeyman 3 (9)

Answer: “C:\Windows\System32\xcopy.exe” /s /i /e /h D:\review.dat C:\Users\EVAN~1.HUT\AppData\Local\Temp\review.dat

Edit the search query to filter events related to the malicious file attachment.

ProjectFinancialSummary_Q3.pdf*

We can see that after the first payload is executed, another process is started that copies the file “review.dat” to the “TEMP” directory.

TryHackMe | Boogeyman 3 (10)

Answer: “C:\Windows\System32\rundll32.exe” D:\review.dat,DllRegisterServer

Following the series of events taking place, rundll32.exe is used to execute the file “review.dat” to register a DLL.

TryHackMe | Boogeyman 3 (11)

Answer: Review

In continuation, a PowerShell command was issued to create a scheduled task to execute the DLL that was created by the previous process or event. The scheduled task is registered as “Review”.

TryHackMe | Boogeyman 3 (12)

Answer: 165.232.170.151:80

Filter events that triggered network connection. This event is Sysmon refers to Event ID 3.

TryHackMe | Boogeyman 3 (13)

Select only the interesting fields to display and we can see the C2 connection established.

TryHackMe | Boogeyman 3 (14)

Answer: fodhelper.exe

Filter events related to the malicious file that was executed and created a DLL file. Sort @timestamp to ascending.

We see command executed to enumerate users and groups in the machine.

TryHackMe | Boogeyman 3 (15)

Scrolling up, we see the attacker enumerating the groups the user is part of.

TryHackMe | Boogeyman 3 (16)

After which the attacker executed a command. Googling about it, it turns out that it is a trusted binary in Windows which can be utilized for elevating privileges by bypassing the UAC prompt.

TryHackMe | Boogeyman 3 (17)
TryHackMe | Boogeyman 3 (18)

Answer: https://github.com/gentilkiwi/mimikatz/releases/download/2.2.0-20220919/mimikatz_trunk.zip

Filter events that contains the keyword “github” with event code of 1 for process creation.

TryHackMe | Boogeyman 3 (19)

A very popular tool used for enumeration is seen being downloaded as “mimi.zip”

TryHackMe | Boogeyman 3 (20)

Answer: itadmin:F84769D250EB95EB2D7D8B4A1C5613F2

Filter events that contains the keyword “mimi*”, referring to the tool that was downloaded.

After dumping the logon passwords, the tool was also used for lateral movement, accessing machines the user has access to.

TryHackMe | Boogeyman 3 (21)

Answer: IT_Automation.ps1

Scrolling down, we can see that the attacker utilized another popular PowerShell script for finding file shares in the machine. It was also able to read the contents of it.

TryHackMe | Boogeyman 3 (22)

Answer: QUICKLOGISTICS\allan.smith:Tr!ckyP@ssw0rd987

Using the credentials obtained from reading a file, the attacker then uses the credentials to execute commands remotely to “WKSTN-1327”. The last command was to move laterally to the target machine.

TryHackMe | Boogeyman 3 (23)

If we decode the payload in cyberchef, we see an interesting domain.

TryHackMe | Boogeyman 3 (24)
TryHackMe | Boogeyman 3 (25)

Answer: WKSTN-1327

We were able to identify that from the previous question.

Answer: wsmprovhost.exe

Filter events with Event ID of 1 and with the host name of “WKSTN-1327”.

TryHackMe | Boogeyman 3 (26)

We can see that the command issued to move laterally was a child process of another process.

TryHackMe | Boogeyman 3 (27)

Answer: administrator:00f80f2538dcb54e7adc715c0e7091ec

Scrolling down from the filtered events, the attacker downloaded mimikatz, enumerated the machine, then passed the hash of user for lateral movement.

TryHackMe | Boogeyman 3 (28)

Answer: backupda

We see here the flow of attack performed by the attacker. After passing the hash of the Administrator, the attacker performed a few commands and the conducted a DCSYN attack against the user Administrator.

TryHackMe | Boogeyman 3 (29)

If we edit the filter to the hostname of the DC machine, we can see the other account where the DCSYNC attack was performed.

TryHackMe | Boogeyman 3 (30)
TryHackMe | Boogeyman 3 (31)

Answer: http://ff.sillytechninja.io/ransomboogey.exe

Scrolling down, we see the URL where a file was downloaded from.

TryHackMe | Boogeyman 3 (32)

Thank you for reading. Until next time. :-)

TryHackMe | Boogeyman 3 (2024)

References

Top Articles
The Art of the Stubble: How to Maintain the Perfect 5 O'Clock Shadow
How to Get a Perfect 5 o’clock Shadow | Gillette UK
Hub.vacation Club.com
Benchmark Physical Therapy Jobs
Jin Wigs Thomaston Ga
Lux Nails Columbia Mo
Yale College Confidential 2027
Ray Romano Made a Movie for Sports Parents Everywhere
211475039
Best Restaurants In Nyack On The Water
Immobiliare di Felice| Appartamento | Appartamento in vendita Porto San
Culver's Flavor Of The Day Paducah Ky
Maine Coon Craigslist
Busted Newspaper Randolph County Missouri
Georgia Vehicle Registration Fees Calculator
Hannaford Weekly Flyer Manchester Nh
Short Swords Resource Pack (1.21.1, 1.20.1) - Texture Pack
Icy Veins Necromancer Diablo 4
Kate Spade OUTLET • bis 70%* im Sale | Outletcity Metzingen
Build it online for your customers – a new way to do business with Dell | Dell
Praxis für Psychotherapie und Coaching Rhein-Neckar
EventTarget: addEventListener() method - Web APIs | MDN
2021 Lexus IS 350 F SPORT for sale - Richardson, TX - craigslist
Kaylani Lei Photos
Anon Rotten Tomatoes
Satta King Peshawar
Pair sentenced for May 2023 murder of Roger Driesel
Yonkers Garbage Schedule 2023
FirstLight Power to Acquire Leading Canadian Renewable Operator and Developer Hydromega Services Inc. - FirstLight
Did Hannah Jewell Leave Wnem Tv5
Sarah Colman-Livengood Park Raytown Photos
Police in Germany arrest 25 people allegedly planning to overthrow the government
Lehigh Wheelmen Meetup
What Are The Hours Of Chase Bank Today
Malibu Horror Story Showtimes Near Regal Atlantic Station
Cardholder.bhnincentives.com
Ken Garff Collision St George
Elaina Scotto Wedding
Ewing Irrigation Prd
Investment Banker Salary and Bonus Report: 2023 Update
Harpel Hamper
Ihop Ralph Ave
Gary Keesee Kingdom Principles Pdf
Vitamin-K-Lebensmittel – diese enthalten am meisten! | eatbetter: gesunde, einfache Rezepte & Tipps für jeden Tag
Pre-Order Apple Watch Series 10 – Best Prices in Dubai, UAE
Sam's Club Hiring Near Me
Autozone On 7 Mile And Hubbell
Stephen Dilbeck Obituary
102Km To Mph
Does Speedway Sell Elf Bars
Basketball Stars Unblocked 66 Ez
Classic Forbidden Romance: 6 Reasons To Watch C-Drama “Love Between Fairy And Devil”
Latest Posts
Article information

Author: Amb. Frankie Simonis

Last Updated:

Views: 6015

Rating: 4.6 / 5 (76 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Amb. Frankie Simonis

Birthday: 1998-02-19

Address: 64841 Delmar Isle, North Wiley, OR 74073

Phone: +17844167847676

Job: Forward IT Agent

Hobby: LARPing, Kitesurfing, Sewing, Digital arts, Sand art, Gardening, Dance

Introduction: My name is Amb. Frankie Simonis, I am a hilarious, enchanting, energetic, cooperative, innocent, cute, joyous person who loves writing and wants to share my knowledge and understanding with you.