May 18, 2022 By Jonathan Reed 2 min read

On Thursday, February 24, a cyber attack rendered Viasat KA-SAT modems inoperable in Ukraine, according to a recent Viasat report. Collateral damage from this attack also deactivated the remote monitoring or control of 5,800 Enercon wind turbines in Germany.

The cause of the attack was allegedly a newly discovered data wiper malware that wipes routers and modems. Dubbed AcidRain, the malware was deployed to target the KA-SAT satellite broadband service to wipe SATCOM modems. This incident affected thousands of modems in Ukraine and tens of thousands more across Europe.

What is wiper malware?

When threat actors launch wiper malware attacks, they often aren’t asking for ransom. Instead, wiper malware leads to the destruction or wiping of data. For example, the Shamoon variant struck Saudi Aramco and other Middle Eastern oil companies between 2012 and 2016. Shamoon breached computers and destroyed over 30,000 hard drives using a direct drive access driver called RawDisk.

The Shamoon wiper spreads itself through shared network disks. It jumps between devices and makes it impossible to recover destroyed data. The RawDisk driver overwrites disks and then wipes the master boot record, which also prevents the system from booting up.

Meanwhile, Meteor wiper malware can change passwords, disable recovery mode and issue malicious commands. Other well-known wiper malware types include NotPetya and ZeroCleare.

AcidRain wiper malware incident details

AcidRain can brute-force device file names and wipe every file it can find. A Viasat company blog post said the incident began when “high volumes of focused, malicious traffic were detected emanating from several SurfBeam2 and SurfBeam 2+ modems and/or associated customer premise equipment physically located within Ukraine and serviced by one of the KA-SAT consumer-oriented network partitions. This targeted denial of service attack made it difficult for many modems to remain online.”

According to the Viasat post, tens of thousands of modems dropped off the network. The modems did not attempt to re-enter the network, either. The attack impacted a large number of modems within Ukraine and a substantial number of other devices throughout Europe.

Widespread use of wiper malware attacks

Since the start of 2022, six strains of wiper malware have been connected with the conflict in Ukraine: WhisperKill, WhisperGate, HermeticWiper, IsaacWiper, CaddyWiper and DoubleZero.

AcidRain is now the seventh wiper attack that has affected Ukraine. However, the impact of this incident spread widely. During these uncertain times, many are calling for all organizations to strengthen their security posture. Some best practices include:

  • Remain on high alert given the rapidly evolving situation
  • Maintain a robust and well-tested backup and recovery plan and Include immutable backups in the plan
  • Drill your incident response plan
  • Engage in threat hunting to find latent actors
  • Thoroughly review third party vendor access
  • Implement NetFlow monitoring at all egress points
  • Review CISA and NCSC guidance for malware threats.

Cybersecurity threat resources related to the Russia-Ukraine war are readily available. It’s important to make sure you update organizational security strategies to meet current challenges.

More from News

ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware

12 min read - As of December 2023, IBM X-Force has uncovered multiple lure documents that predominately feature the ongoing Israel-Hamas war to facilitate the delivery of the ITG05 exclusive Headlace backdoor. The newly discovered campaign is directed against targets based in at least 13 nations worldwide and leverages authentic documents created by academic, finance and diplomatic centers. ITG05’s infrastructure ensures only targets from a single specific country can receive the malware, indicating the highly targeted nature of the campaign. X-Force tracks ITG05 as…

650,000 cyber jobs are now vacant: How to tackle the risk

4 min read - How far is the United States behind in filing cybersecurity jobs? As per Rep. Andrew Garbarino, R-N.Y., Chairman of the HHS Cybersecurity and Infrastructure Protection Subcommittee, overseas adversaries have a workforce advantage over FBI cyber personnel of 50 to one. His statements were made during a recent subcommittee hearing titled “Growing the National Cybersecurity Talent Pipeline.” Meanwhile, recent CyberSeek data shows over 650,000 cyber jobs to fill nationwide. Given the rising rate of cyberattacks, these numbers are truly alarming. How…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today