Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2024 21:21

General

  • Target

    NetSky.exe

  • Size

    17KB

  • MD5

    6f49434d7e4532520372a4721a7a9aec

  • SHA1

    979e0112b24c1f490653e47e4a340b37f72d17cd

  • SHA256

    15e48ef767e1b2d696d2f6beec08e12e6e6d8909c070347d2d10abe75c120495

  • SHA512

    9c86461d65fa52dc0e2ab15f3b95b75fe572f7e46b20ada7fcae57b9fd5355bee6e31b47183d5465e97bc72a065fa96dc8330667fbd3e69b13ed561600e6672c

  • SSDEEP

    384:7/q2Nfs60PUnfTSILFm4UY2t9L+a30Bpk+3NyqSTqOvSKz:XNNXnmwygkmNHSY

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 64 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NetSky.exe
    "C:\Users\Admin\AppData\Local\Temp\NetSky.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    PID:4508
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1920

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4508-0-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-2-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-3-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-4-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-5-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-7-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-9-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-10-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-11-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-12-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-13-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-14-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/4508-15-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB