May 18, 2022 By Jonathan Reed 2 min read

On Thursday, February 24, a cyber attack rendered Viasat KA-SAT modems inoperable in Ukraine, according to a recent Viasat report. Collateral damage from this attack also deactivated the remote monitoring or control of 5,800 Enercon wind turbines in Germany.

The cause of the attack was allegedly a newly discovered data wiper malware that wipes routers and modems. Dubbed AcidRain, the malware was deployed to target the KA-SAT satellite broadband service to wipe SATCOM modems. This incident affected thousands of modems in Ukraine and tens of thousands more across Europe.

What is wiper malware?

When threat actors launch wiper malware attacks, they often aren’t asking for ransom. Instead, wiper malware leads to the destruction or wiping of data. For example, the Shamoon variant struck Saudi Aramco and other Middle Eastern oil companies between 2012 and 2016. Shamoon breached computers and destroyed over 30,000 hard drives using a direct drive access driver called RawDisk.

The Shamoon wiper spreads itself through shared network disks. It jumps between devices and makes it impossible to recover destroyed data. The RawDisk driver overwrites disks and then wipes the master boot record, which also prevents the system from booting up.

Meanwhile, Meteor wiper malware can change passwords, disable recovery mode and issue malicious commands. Other well-known wiper malware types include NotPetya and ZeroCleare.

AcidRain wiper malware incident details

AcidRain can brute-force device file names and wipe every file it can find. A Viasat company blog post said the incident began when “high volumes of focused, malicious traffic were detected emanating from several SurfBeam2 and SurfBeam 2+ modems and/or associated customer premise equipment physically located within Ukraine and serviced by one of the KA-SAT consumer-oriented network partitions. This targeted denial of service attack made it difficult for many modems to remain online.”

According to the Viasat post, tens of thousands of modems dropped off the network. The modems did not attempt to re-enter the network, either. The attack impacted a large number of modems within Ukraine and a substantial number of other devices throughout Europe.

Widespread use of wiper malware attacks

Since the start of 2022, six strains of wiper malware have been connected with the conflict in Ukraine: WhisperKill, WhisperGate, HermeticWiper, IsaacWiper, CaddyWiper and DoubleZero.

AcidRain is now the seventh wiper attack that has affected Ukraine. However, the impact of this incident spread widely. During these uncertain times, many are calling for all organizations to strengthen their security posture. Some best practices include:

  • Remain on high alert given the rapidly evolving situation
  • Maintain a robust and well-tested backup and recovery plan and Include immutable backups in the plan
  • Drill your incident response plan
  • Engage in threat hunting to find latent actors
  • Thoroughly review third party vendor access
  • Implement NetFlow monitoring at all egress points
  • Review CISA and NCSC guidance for malware threats.

Cybersecurity threat resources related to the Russia-Ukraine war are readily available. It’s important to make sure you update organizational security strategies to meet current challenges.

More from News

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role. “In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today