Netskope nombrado Líder en el Cuadrante Mágico de Gartner® 2024™ para Security Service Edge. Obtenga el informe

cerrar
cerrar
  • Por qué Netskope chevron

    Cambiar la forma en que las redes y la seguridad trabajan juntas.

  • Nuestros clientes chevron

    Netskope atiende a más de 3.000 clientes en todo el mundo, entre ellos más de 25 de las 100 empresas de Fortune

  • Nuestros Partners chevron

    Nos asociamos con líderes en seguridad para ayudarlo a asegurar su viaje a la nube.

Aún más alto en ejecución.
Aún más lejos en visión.

Sepa por qué 2024 Gartner® Cuadrante Mágico™ nombró a Netskope Líder para Security Service Edge por tercer año consecutivo.

Obtenga el informe
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
Ayudamos a nuestros clientes a estar preparados para cualquier situación

Ver nuestros clientes
Woman smiling with glasses looking out window
La estrategia de venta centrada en el partner de Netskope permite a nuestros canales maximizar su expansión y rentabilidad y, al mismo tiempo, transformar la seguridad de su empresa.

Más información sobre los socios de Netskope
Group of diverse young professionals smiling
Tu red del mañana

Planifique su camino hacia una red más rápida, más segura y más resistente diseñada para las aplicaciones y los usuarios a los que da soporte.

Obtenga el whitepaper
Tu red del mañana
Presentamos la Netskope One Plataforma

Netskope One es una Plataforma nativa en la nube que ofrece servicios convergentes de seguridad y redes para hacer posible su transformación SASE y de confianza cero.

Learn about Netskope One
Abstracto con iluminación azul
Adopte una arquitectura de borde de servicio de acceso seguro (SASE)

Netskope NewEdge es la nube privada de seguridad más grande y de mayor rendimiento del mundo y ofrece a los clientes una cobertura de servicio, un rendimiento y una resiliencia incomparables.

Más información sobre NewEdge
NewEdge
Netskope Cloud Exchange

Cloud Exchange (CE) de Netskope ofrece a sus clientes herramientas de integración eficaces para que saquen partido a su inversión en estrategias de seguridad.

Más información sobre Cloud Exchange
Vídeo de Netskope
  • Servicio de seguridad Productos Edge chevron

    Protéjase contra las amenazas avanzadas y en la nube y salvaguarde los datos en todos los vectores.

  • Borderless SD-WAN chevron

    Proporcione con confianza un acceso seguro y de alto rendimiento a cada usuario remoto, dispositivo, sitio y nube.

  • Secure Access Service Edge chevron

    Netskope One SASE proporciona una solución SASE nativa en la nube, totalmente convergente y de un único proveedor.

La plataforma del futuro es Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG) y Private Access for ZTNA integrados de forma nativa en una única solución para ayudar a todas las empresas en su camino hacia el Servicio de acceso seguro Arquitectura perimetral (SASE).

Todos los productos
Vídeo de Netskope
Next Gen SASE Branch es híbrida: conectada, segura y automatizada

Netskope Next Gen SASE Branch converge Context-Aware SASE Fabric, Zero-Trust Hybrid Security y SkopeAI-Powered Cloud Orchestrator en una oferta de nube unificada, marcando el comienzo de una experiencia de sucursal completamente modernizada para la empresa sin fronteras.

Obtenga más información sobre Next Gen SASE Branch
Personas en la oficina de espacios abiertos.
Diseño de una arquitectura SASE para Dummies

Obtenga un ejemplar gratuito del único manual que necesitará sobre diseño de una arquitectura SASE.

Obtenga el eBook
Cambie a los servicios de seguridad en la nube líderes del mercado con una latencia mínima y una alta fiabilidad.

Más información sobre NewEdge
Lighted highway through mountainside switchbacks
Habilite de forma segura el uso de aplicaciones de IA generativa con control de acceso a aplicaciones, capacitación de usuarios en tiempo real y la mejor protección de datos de su clase.

Descubra cómo aseguramos el uso generativo de IA
Habilite de forma segura ChatGPT y IA generativa
Soluciones de confianza cero para implementaciones de SSE y SASE

Más información sobre Confianza Cero
Boat driving through open sea
Netskope logra la alta autorización FedRAMP

Elija Netskope GovCloud para acelerar la transformación de su agencia.

Más información sobre Netskope GovCloud
Netskope GovCloud
  • Recursos chevron

    Obtenga más información sobre cómo Netskope puede ayudarle a proteger su viaje hacia la nube.

  • Blog chevron

    Descubra cómo Netskope permite la transformación de la seguridad y las redes a través del borde de servicio de seguridad (SSE)

  • Eventos y Talleres chevron

    Manténgase a la vanguardia de las últimas tendencias de seguridad y conéctese con sus pares.

  • Seguridad definida chevron

    Todo lo que necesitas saber en nuestra enciclopedia de ciberseguridad.

Podcast Security Visionaries

How to Use a Magic Quadrant and Other Industry Research
En este episodio, Max Havey, Steve Riley y Mona Faulkner diseccionan el intrincado proceso de creación de un Cuadrante Mágico y por qué es mucho más que un gráfico.

Reproducir el pódcast
Cómo utilizar un podcast de Cuadrante Mágico y otras investigaciones sectoriales
Últimos blogs

Lea cómo Netskope puede hacer posible el viaje hacia la Confianza Cero y SASE a través de las capacidades del borde de servicio de seguridad (SSE).

Lea el blog
Sunrise and cloudy sky
SASE Week 2023: ¡Su viaje SASE comienza ahora!

Sesiones de repetición de la cuarta SASE Week.

Explorar sesiones
SASE Week 2023
¿Qué es Security Service Edge (SSE)?

Explore el lado de la seguridad de SASE, el futuro de la red y la protección en la nube.

Más información sobre el servicio de seguridad perimetral
Four-way roundabout
  • Empresa chevron

    Le ayudamos a mantenerse a la vanguardia de los desafíos de seguridad de la nube, los datos y la red.

  • Liderazgo chevron

    Nuestro equipo de liderazgo está firmemente comprometido a hacer todo lo necesario para que nuestros clientes tengan éxito.

  • Soluciones para clientes chevron

    Le apoyamos en cada paso del camino, garantizando su éxito con Netskope.

  • Formación y certificación chevron

    La formación de Netskope le ayudará a convertirse en un experto en seguridad en la nube.

Apoyar la sostenibilidad a través de la seguridad de los datos

Netskope se enorgullece de participar en Vision 2045: una iniciativa destinada a crear conciencia sobre el papel de la industria privada en la sostenibilidad.

Descubra más
Apoyando la sustentabilidad a través de la seguridad de los datos
Pensadores, constructores, soñadores, innovadores. Juntos, ofrecemos soluciones de seguridad en la nube de vanguardia para ayudar a nuestros clientes a proteger sus datos y usuarios.

Conozca a nuestro equipo
Group of hikers scaling a snowy mountain
El talentoso y experimentado equipo de servicios profesionales de Netskope proporciona un enfoque prescriptivo para su exitosa implementación.

Más información sobre servicios profesionales
Servicios profesionales de Netskope
Asegure su viaje de transformación digital y aproveche al máximo sus aplicaciones en la nube, web y privadas con la capacitación de Netskope.

Infórmese sobre Capacitaciones y Certificaciones
Group of young professionals working

Netskope Threat Coverage: WhisperGate

Jan 26 2022

Resumen

A new destructive malware called WhisperGate was discovered in mid-January 2022 targeting Ukrainian organizations. This threat emerged during geopolitical conflicts in Ukraine, masquerading as ransomware. However, this malware has a more destructive nature: wiping files and corrupting disks to prevent the OS from loading. Ukraine has suffered other cyberattacks that seem to be connected to WhisperGate, such as the defacement of many websites connected to their governments.

This is a multi-stage malware, where one of the payloads is hosted on a Discord server. The preference of attackers to use cloud services for malicious purposes is increasingly common, as pointed out in an analysis of a threat campaign that uses multiple cloud services throughout the attack. The threat group behind WhisperGate is being tracked as DEV-0586, and so far there isn’t any association between this attack to known APT groups. In this threat coverage, we analyzed all four stages of WhisperGate to demonstrate how it works.

Analysis

Stage 01

WhisperGate’s first stage is a small executable compiled with MinGW, responsible for corrupting the disk by writing code into the Master Boot Record (MBR), which is a small section on disk that contains the Partition Table and an executable code related to the boot loader.

Screenshot of Binary information about WhisperGate’s first stage
Binary information about WhisperGate’s first stage

Corrupting the MBR is a simple technique to prevent any Operating System from loading, as the assembly code is executed before the OS.

The entire code for the first stage of WhisperGate can fit in a single screenshot, where the malware loads the MBR data that will be written to disk, opens a handle to the physical drive with CreateFileW, and uses WriteFile to writes the 512 bytes to MBR, which is located in the first sector of the disk.

Screenshot of Disassembled code of WhisperGate’s first stage.
Disassembled code of WhisperGate’s first stage.

The MBR stub written to disk includes a 16-bit assembly code and a message.

Screenshot of Data written on disk by WhisperGate
Data written on disk by WhisperGate

If we load this data into the disassembler, we can analyze the 16-bit assembly that will be executed once the computer is rebooted, which doesn’t do anything but display a message.

Example of code that is executed once the computer is infected with WhisperGate.
Code that is executed once the computer is infected with WhisperGate.

Once the computer is infected, as soon as it restarts, the message is displayed and the OS is prevented from loading. The message says the hard drive was corrupted and demands a payment of $10,000 via Bitcoin to a specific walled address.

Example of computer infected with the first stage of WhisperGate.
Computer infected with the first stage of WhisperGate.

This is the only action performed by the first stage of WhisperGate. The following stages were created probably to add a certain resilience to the attack in case the first stage fails, as systems may use GUID Partition Table (GPD), which is MBR’s successor.

Stage 02

In this stage, we have a simple .NET downloader for stage 03. The binary contains an expired signature from Microsoft, and although it is not shown by identification tools, the file is obfuscated with NetReactor, as pointed out by OALabs.

Screenshot of binary information about WhisperGate’s second stage.
Binary information about WhisperGate’s second stage.

Once running, it downloads the third stage from a Discord server, named “Tbopbh.jpg”.

Example of WhisperGate’s .NET downloader.
WhisperGate’s .NET downloader.

After the download, the malware loads the binary as a .NET assembly and executes the method named “Ylfwdwgmpilzyaph”.

Example of malware executing the third stage of WhisperGate
Malware executing the third stage of WhisperGate

Stage 03

Here we have a 32-bit DLL, also developed in .NET. Since this file is directly loaded by the second stage as a .NET assembly, the DLL doesn’t have an entry point, which requires some adjustments to make dynamic analysis feasible.

Screenshot of binary information about WhisperGate’s third stage.
Binary information about WhisperGate’s third stage.

As shown in the image above, the file is protected with Eazfuscator, likely to hinder researchers’ analysis. Searching throughout the decompiled code, we can find the same method that is executed by the second stage.

Screenshot of main function from the third stage of WhisperGate.
Main function from the third stage of WhisperGate.

Once running, it checks if the process is running as an Administrator. If it’s not the case, it launches itself with elevated permissions and exits the process.

Example of Malware checking for administrative permissions.
Malware checking for administrative permissions.

Then, it drops a VBS named “Nmddfrqqrbyjeygggda.vbs” into the Windows temporary folder, containing a simple PowerShell code that adds the path “C:\” to Windows Defender’s exclusion list.

Example of simple VBS / PowerShell to bypass Windows Defender.
Simple VBS / PowerShell to bypass Windows Defender.

It also drops an executable named “AdvancedRun.exe” to the same directory, which is a tool from NirSoft to execute programs with different settings. WhisperGate uses this tool to execute commands in the “TrustedInstaller” group context.

Example of usage of AvancedRun tool, by NirSoft.
Usage of AvancedRun tool, by NirSoft.

It executes two commands with this tool, both as an attempt to disable Windows Defender. The first one tries to stop Defender’s service, and the second tries to delete its respective folder.

Example of commands executed with AdvancedRun.
Commands executed with AdvancedRun.

Then, WhisperGate copies “InstallUtil.exe” to Windows temporary folder, which is a binary from .NET Framework.

Example of copying InstallUtil executable to Windows temporary folder.
Copying InstallUtil executable to Windows temporary folder.

And finally, WhisperGate’s last stage is injected into an instance of the InstallUtil’s process. The payload is stored within an encrypted resource, where all the bytes are reversed and compressed with Gzip.

Example of malware loading WhisperGate’s last stage.
Malware loading WhisperGate’s last stage.

Stage 04

The binary used in this stage is quite similar to the first one in terms of compiler and linker.

Screenshot of WhisperGate’s last stage.
WhisperGate’s last stage.

Looking at the main function of the malware, we have two functions being called prior to the end of the execution.

Screenshot of WhisperGate’s main function.
WhisperGate’s main function.

At the function we named “mw_main_routine”, the malware starts by listing the drives with the help of GetLogicalDrives API.

Screenshot of malware listing OS drives.
Malware listing OS drives.

Then, it uses GetDriveTypeW to check if the drive is either fixed or remote. If that’s the case, it starts the function that will wipe the files.

Example of malware checking the drive type.
Malware checking the drive type.

Within the function we named “mw_wipe_files”, it starts by listing all the files in the root path of the drive with FindFirstFileW.

Screenshot of malware listing all the files in the current directory.
Malware listing all the files in the current directory.

If the current object is a directory, the “mw_wipe_files” function is called recursively with the identified directory as a parameter. This is verified by calling the “_wstat” function and checking the st_mode bits.

Screenshot of malware checking if the current object is a directory.
Malware checking if the current object is a directory.

WhisperGate does not wipe files in the Windows directory.

Screenshot of WhisperGate skipping Windows folder.
WhisperGate skipping Windows folder.

The last verification is related to the file’s extension, where the malware iterates over a list of targeted extensions and, if the file name matches, a function we named “mw_write_bytes_to_file” is called.

Example of WhisperGate checking for targeted extensions
WhisperGate checking for targeted extensions.

WhisperGate targets many files with extensions related to websites, such as “.html”, “.php”, “.asp”, “.jsp”, as well as common documents like “.doc”, “.xls”, “.ppt”, etc. A complete list of targeted extensions can be found in our GitHub repository.

Screenshot of WhisperGate’s targeted extensions.
WhisperGate’s targeted extensions.

And finally, if the file matches the criteria, WhisperGate wipes the file by replacing its content with a sequence of 0x100000 bytes of 0xCC.

Screenshot of WhisperGate wiping system’s files.
WhisperGate wiping system’s files.

Also, a random extension is appended to the file’s name.

Screenshot of files wiped by WhisperGate.
Files wiped by WhisperGate.

Once it’s over, WhisperGate deletes itself through a simple command line, where “%s” is the file path obtained with GetModuleFileNameA.

This is the only behavior of WhisperGate’s last stage. Paying the ransom demanded would be fruitless because the MBR and files were simply overwritten, not encrypted like they would be by ransomware. 

Conclusión

WhisperGate is a multi-stage destructive malware that has emerged in the midst of the geopolitical conflict that is still unfolding in Ukraine. Netskope Threat Labs is on the lookout for any malware that may appear with an apparent political motivation, especially ones that may disrupt essential services, such as infrastructure. It’s also interesting to see this threat using Discord to host one of the payloads, showing again the preference of cloud apps usage by cyber attackers. We echo CISA’s recommendations released in this note to implement cybersecurity measures for critical infrastructure.

Protección

Netskope Threat Labs is actively monitoring this campaign and has ensured coverage for all known threat indicators and payloads. 

  • Netskope Threat Protection
    • Win32.Trojan.WhisperGate
    • Win32.Network.WhisperGate
    • ByteCode-MSIL.Trojan.WhisperGate
  • Netskope Advanced Threat Protection provides proactive coverage against this threat.
    • Gen.Malware.Detect.By.StHeur indicates a sample that was detected using static analysis
    • Gen.Malware.Detect.By.Sandbox indicates a sample that was detected by our cloud sandbox

IOCs

A full list of IOCs and Yara rules can be found in our GitHub repository.

author image
Gustavo Palazolo
Gustavo Palazolo is an expert in malware analysis, reverse engineering and security research, working many years in projects related to electronic fraud protection. He is currently working on the Netskope Research Team, discovering and analyzing new malware threats.

Stay informed!

Subscribe for the latest from the Netskope Blog