close
close
Your Network of Tomorrow
Your Network of Tomorrow
Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.
          Experience Netskope
          Get Hands-on With the Netskope Platform
          Here's your chance to experience the Netskope One single-cloud platform first-hand. Sign up for self-paced, hands-on labs, join us for monthly live product demos, take a free test drive of Netskope Private Access, or join us for a live, instructor-led workshops.
            A Leader in SSE. Now a Leader in Single-Vendor SASE.
            A Leader in SSE. Now a Leader in Single-Vendor SASE.
            Netskope debuts as a Leader in the Gartner® Magic Quadrant™ for Single-Vendor SASE
              Securing Generative AI for Dummies
              Securing Generative AI for Dummies
              Learn how your organization can balance the innovative potential of generative AI with robust data security practices.
                Modern data loss prevention (DLP) for Dummies eBook
                Modern Data Loss Prevention (DLP) for Dummies
                Get tips and tricks for transitioning to a cloud-delivered DLP.
                  Modern SD-WAN for SASE Dummies Book
                  Modern SD-WAN for SASE Dummies
                  Stop playing catch up with your networking architecture
                    Understanding where the risk lies
                    Advanced Analytics transforms the way security operations teams apply data-driven insights to implement better policies. With Advanced Analytics, you can identify trends, zero in on areas of concern and use the data to take action.
                        The 6 Most Compelling Use Cases for Complete Legacy VPN Replacement
                        The 6 Most Compelling Use Cases for Complete Legacy VPN Replacement
                        Netskope One Private Access is the only solution that allows you to retire your VPN for good.
                          Colgate-Palmolive Safeguards its "Intellectual Property” with Smart and Adaptable Data Protection
                          Colgate-Palmolive Safeguards its "Intellectual Property” with Smart and Adaptable Data Protection
                            Netskope GovCloud
                            Netskope achieves FedRAMP High Authorization
                            Choose Netskope GovCloud to accelerate your agency’s transformation.
                              Let's Do Great Things Together
                              Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.
                                Netskope solutions
                                Netskope Cloud Exchange
                                Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.
                                  Netskope Technical Support
                                  Netskope Technical Support
                                  Our qualified support engineers are located worldwide and have diverse backgrounds in cloud security, networking, virtualization, content delivery, and software development, ensuring timely and quality technical assistance
                                    Netskope video
                                    Netskope Training
                                    Netskope training will help you become a cloud security expert. We are here to help you secure your digital transformation journey and make the most of your cloud, web, and private applications.

                                      Netskope Threat Coverage: Night Sky

                                      Jan 11 2022

                                      Summary

                                      Naming themselves Night Sky, a new ransomware family was spotted on the first day of 2022, by the MalwareHunterTeam. They appear to work in the RaaS (Ransomware-as-a-Service) model, similar to other ransomware groups like REvil, LockBit, and Hive, publishing stolen data exfiltrated throughout the attack in a deep web site if the ransom is not paid by the victim.

                                      Example of Night Sky ransomware message in their deep web site.
                                      Night Sky ransomware message in their deep web site.

                                      Currently, there are two companies listed on their deep web site, where the group has published the victim’s allegedly stolen data.

                                      Screenshot of the two victim’s listed on the Night Sky website.
                                      Two victim’s listed on the Night Sky website.

                                      Night Sky publishes a list of everything they claim to have stolen.

                                      Screenshot of list of allegedly stolen data by Night Sky group.
                                      List of allegedly stolen data by Night Sky group.

                                      Aside from this list, there are also screenshots of the stolen files and data. The group demands the victim to contact them within a week after the attack, claiming that the contact website will be disabled after this period, eliminating the chances of recovery through payment.

                                      Screenshot of Night Sky’s details on their website.
                                      Night Sky’s details on their website.

                                      Researchers have found that the Night Sky ransomware group was using the Log4Shell vulnerability (CVE-2021-44228) to successfully infect their targets as early as January 4, 2022. It’s not the first time a ransomware family has been found utilizing this vulnerability either, as Khonsari was using it in December 2021.

                                      Furthermore, similarities between Night Sky and Rook ransomware were found by comparing their binaries, containing only a few differences in the encryption algorithm. However, at this point it’s unclear if this is the same threat group or a code reuse.

                                      Threat

                                      Only two samples of Night Sky were found in the wild so far, being both 64-bit executables using VMProtect software, which adds a strong protection against analysis and reverse engineering.

                                      Example of Night Sky using VMProtect.
                                      Night Sky using VMProtect.

                                      Before encrypting the files, Night Sky uses a hardcoded mutex to verify if another instance of the ransomware is already running.

                                      Example of Night Sky checking / creating the mutex.
                                      Night Sky checking / creating the mutex.

                                      We created a small code that creates the same mutex and we confirmed that the ransomware skips the encryption if the object already exists. 

                                      Once running, Night Sky starts listing all directories, skipping the following folders and files:

                                      • #recycle
                                      • $Recycle.Bin
                                      • All Users
                                      • AppData
                                      • autorun.inf
                                      • Boot
                                      • boot.ini
                                      • bootfont.bin
                                      • bootmgfw.efi
                                      • bootmgr
                                      • bootmgr.efi
                                      • bootsect.bak
                                      • desktop.ini
                                      • Google
                                      • iconcache.db
                                      • Internet Explorer
                                      • Mozilla
                                      • Mozilla Firefox
                                      • ntldr
                                      • ntuser.dat
                                      • ntuser.dat.log
                                      • ntuser.ini
                                      • Opera
                                      • Opera Software
                                      • Program Files
                                      • Program Files (x86)
                                      • ProgramData
                                      • thumbs.db
                                      • Tor Browser
                                      • Windows
                                      • Windows.old
                                      Screenshot of list of folders and files Night Sky skips the encryption
                                      List of folders and files Night Sky skips the encryption.

                                      NightSky also skips files with the extensions “.exe”, “.dll”, and “.nightsky”.

                                      Screenshot of Night Sky won’t encrypt files with these extensions.
                                      Night Sky won’t encrypt files with these extensions.

                                      If the file doesn’t match the criteria above, Night Sky adds the “.nightsky” extension and starts the encryption routine.

                                      Example of ransomware adding the “.nightsky” extension to encrypted files.
                                      Ransomware adding the “.nightsky” extension to encrypted files.

                                      Night Sky uses the Mbed TLS library functions during the encryption.

                                      Screenshot of Mbed TLS library found in Night Sky Ransomware.
                                      Mbed TLS library found in Night Sky Ransomware.

                                      Throughout the encryption process, Night Sky uses a combination of AES-128-CBC for file encryption, and a combination of RSA to encrypt the keys, which is appended to the file. This page contains more detailed information about Night Sky encryption processes, as well as similarities between Rook ransomware.

                                      Example of Night Sky attacker’s public RSA (2048 bit) key used in the encryption process
                                      Night Sky attacker’s public RSA (2048 bit) key used in the encryption process

                                      The ransomware creates the ransom note in HTA format in every single directory, named “NightSkyReadMe.hta”.

                                      Screenshot of Night Sky encrypted files along with the ransom note.
                                      Night Sky encrypted files along with the ransom note.

                                      The ransom note contains some of the information that is also published on the deep web site, along with the URL and contact information.

                                      Example of Night Sky ransom note.
                                      Night Sky ransom note.

                                      Protection

                                      Netskope Threat Labs is actively monitoring this campaign and has ensured coverage for all known threat indicators and payloads. 

                                      • Netskope Threat Protection
                                        • Win64.Ransomware.NightSky
                                      • Netskope Advanced Threat Protection provides proactive coverage against this threat.
                                        • Gen.Malware.Detect.By.StHeur indicates a sample that was detected using static analysis
                                        • Gen.Malware.Detect.By.Sandbox indicates a sample that was detected by our cloud sandbox

                                      IOCs

                                      A full list of IOCs and a Yara rule are all available in our Git repo.

                                      author image
                                      Gustavo Palazolo
                                      Gustavo Palazolo is an expert in malware analysis, reverse engineering and security research, working many years in projects related to electronic fraud protection.
                                      Gustavo Palazolo is an expert in malware analysis, reverse engineering and security research, working many years in projects related to electronic fraud protection.

                                      Stay informed!

                                      Subscribe for the latest from the Netskope Blog