January 21, 2015 By Rick M Robinson 2 min read

Wiper malware — so called because it erases data from victims’ computer drives — played a key part in the costly cybersecurity breach directed against Sony Pictures Entertainment in late 2014. It is also a demonstration of the murky netherworld in which the distinctions among cyberwar, cyberterrorism and cybercrime can be difficult to draw.

The use of this type of malware so far has been largely associated with politically motivated hacktivists, while some of the victims have been potential targets of intelligence activity directed at or supported by nation-state intelligence organizations.

Patterns of Attack

As David McMillen reports in an IBM MSS research paper, “Wiper Malware Analysis,” such malware has been associated with attacks going back to 2008. At that time, a malware called Narilam was deployed specifically against financial and business software packages that are primarily used in Iran.

In 2009 and 2010, another pair of packages including Wiper malware, Dozer and Koredos were deployed against victims in South Korea. In 2012, a Wiper package called Shamoon was used to cripple 30,000 computers at Saudi Aramco, while a different package, called GrooveMonitor/Maya, was reported in Iran. In 2013, a package called Dark Seoul was deployed against victims in South Korea.

The most recent attack against Sony, which has been associated with North Korea, employed a Wiper software dubbed Destover.

Holding Data Hostage

The sophistication of the attack and the scope of the damage done vary widely among these Wiper malware variants. Some launch a one-time attack on a specific date and erase hard drives, while others gradually corrupt disks over a long period, during which interval they communicate with a remote command-and-control center.

It has been challenging to analyze the Wiper malware because the data erasure commanded by the malware includes eliminating the object image of the malware itself.

Because Wiper destroys data instead of stealing it, its use so far has been primarily associated with politically motivated attacks, whether launched by freelancing ideological hacktivists or by state intelligence operatives. However, attackers can also use the threat of data erasure or exposure as a means of extortion. The scope of the Wiper malware threat may thus extend from intelligence-related activity to cybercrime motivated by a hope of financial gain.

Defending Against Wiper Malware Attacks

Wiper malware can be extremely destructive, as its role in the Sony attack has already demonstrated. As such, purely defensive tactics are insufficient.

Firms and other organizations must take proactive security steps to minimize the risks from the Wiper malware. Crucial intellectual property should be isolated in hardened systems that can be accessed only through privileged connections. Important data should be backed up off-site, and organizations must institute and test an emergency response and recovery plan.

These measures will not provide immunity, but they will make firms better prepared to respond to the threat of Wiper malware.

More from Malware

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today