May 18, 2022 By Jonathan Reed 2 min read

On Thursday, February 24, a cyber attack rendered Viasat KA-SAT modems inoperable in Ukraine, according to a recent Viasat report. Collateral damage from this attack also deactivated the remote monitoring or control of 5,800 Enercon wind turbines in Germany.

The cause of the attack was allegedly a newly discovered data wiper malware that wipes routers and modems. Dubbed AcidRain, the malware was deployed to target the KA-SAT satellite broadband service to wipe SATCOM modems. This incident affected thousands of modems in Ukraine and tens of thousands more across Europe.

What is wiper malware?

When threat actors launch wiper malware attacks, they often aren’t asking for ransom. Instead, wiper malware leads to the destruction or wiping of data. For example, the Shamoon variant struck Saudi Aramco and other Middle Eastern oil companies between 2012 and 2016. Shamoon breached computers and destroyed over 30,000 hard drives using a direct drive access driver called RawDisk.

The Shamoon wiper spreads itself through shared network disks. It jumps between devices and makes it impossible to recover destroyed data. The RawDisk driver overwrites disks and then wipes the master boot record, which also prevents the system from booting up.

Meanwhile, Meteor wiper malware can change passwords, disable recovery mode and issue malicious commands. Other well-known wiper malware types include NotPetya and ZeroCleare.

AcidRain wiper malware incident details

AcidRain can brute-force device file names and wipe every file it can find. A Viasat company blog post said the incident began when “high volumes of focused, malicious traffic were detected emanating from several SurfBeam2 and SurfBeam 2+ modems and/or associated customer premise equipment physically located within Ukraine and serviced by one of the KA-SAT consumer-oriented network partitions. This targeted denial of service attack made it difficult for many modems to remain online.”

According to the Viasat post, tens of thousands of modems dropped off the network. The modems did not attempt to re-enter the network, either. The attack impacted a large number of modems within Ukraine and a substantial number of other devices throughout Europe.

Widespread use of wiper malware attacks

Since the start of 2022, six strains of wiper malware have been connected with the conflict in Ukraine: WhisperKill, WhisperGate, HermeticWiper, IsaacWiper, CaddyWiper and DoubleZero.

AcidRain is now the seventh wiper attack that has affected Ukraine. However, the impact of this incident spread widely. During these uncertain times, many are calling for all organizations to strengthen their security posture. Some best practices include:

  • Remain on high alert given the rapidly evolving situation
  • Maintain a robust and well-tested backup and recovery plan and Include immutable backups in the plan
  • Drill your incident response plan
  • Engage in threat hunting to find latent actors
  • Thoroughly review third party vendor access
  • Implement NetFlow monitoring at all egress points
  • Review CISA and NCSC guidance for malware threats.

Cybersecurity threat resources related to the Russia-Ukraine war are readily available. It’s important to make sure you update organizational security strategies to meet current challenges.

More from News

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Change Healthcare cyberattack causes dire billing crisis

3 min read - Last month’s cyberattack on Change Healthcare, a sizable unit of UnitedHealth Group, brought new repercussions rarely seen in a cyberattack. As a result of the threat actor’s actions, healthcare systems and providers suffered cash flow issues, which resulted in providers being unable to pay their rent, owners dipping into their personal savings and patients being prevented from receiving important medications. Most importantly, patients are unable to get insurance approval for procedures, surgeries and prescriptions, which can affect their health outcomes.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today