December 3, 2014 By Jaikumar Vijayan 3 min read

The FBI has told U.S. businesses to be on the lookout for a particularly destructive type of malware that can wipe data from any system it infects. The malicious software is believed to be the same as the one recently used in the devastating attacks against Sony Pictures Entertainment, which resulted in the online leaks of five unreleased movies and corporate server downtime lasting several days.

Flash Alert

Details of the threat were contained in a flash alert that the FBI sent out late Monday to several businesses, Reuters said in a report Tuesday. The five-page document describes the malware as one capable of overwriting all data on the hard drives of infected computers, including the system master boot record, effectively making the computers unusable.

In its confidential email alert, the FBI warned that it will be extremely costly and nearly impossible to recover any overwritten data using standard forensic recovery processes. The alert notes that one company has already been victimized by the malware, but the company has not been specified, Reuters noted.

Email Delivery

The malware is typically delivered via a malicious email attachment, CSO Online said in its review of the FBI alert. Once installed on a system, the malicious software beacons its presence out to several hard-coded IP addresses belonging to command-and-control (C&C) servers in Italy, Thailand and Poland. The malware is designed to connect with the C&C servers every 10 minutes.

“If that fails, a two-hour sleep command is issued, after which the computer is shut down and rebooted,” the FBI memo reads. By the time the beaconing process starts, data is already being wiped from the hard drives.

Link to Sony Malware Attack

The alert’s timing has many convinced that the malware in the FBI advisory is the same or similar to the one used in the attack against Sony last week. If this is true, U.S. businesses have cause to be worried.

Though details of the Sony intrusion are only emerging, it appears the entertainment giant has suffered massive damage from the intrusion. Besides the five movies that were leaked, the cybercriminals also appear to have obtained a stunning amount of corporate data.

Documents released by the attackers include a spreadsheet with minute details on Sony’s payroll throughout divisions and a document that breaks down the severance costs for individual employees who were laid off this year at Sony and the reasons for their severance.

Other documents that were apparently grabbed from Sony’s corporate servers and leaked online include performance reviews for hundreds of employees; a spreadsheet comparing Sony employees’ salaries with those of its rivals; and a spreadsheet containing names, birth dates, Social Security numbers and other data from over 3,000 employees.

In addition to leaking data, the cybercriminals also appear to have wiped data from several of the company’s servers. The attacks, reportedly conducted by a group calling itself “Guardians of Peace,” are widely seen as retribution for Sony’s soon-to-be released movie “The Interview,” about a plot to assassinate North Korean leader Kim Jong-un.

Data Destruction

What has troubled many about the attacks is that the cybercriminals have actively sought to destroy data and systems in addition to stealing and leaking it.

“The main news story in the FBI advisory is the abrupt shift from theft to destructive vandalism,” said Mike Lloyd, chief technology officer at security vendor RedSeal, in an emailed statement. Most recent publicized breaches have involved the theft of payment card data, corporate information and other information, not sabotage and destruction.

“However, the attack on Sony appears to be quite distinct — while some theft of movie content did occur, the main attack was destructive,” Lloyd said. “This has happened occasionally — for example, an attack on Saudi Aramco — but not generally with this force, applied to a U.S.-based company.”

Image Source: Wikimedia Commons

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today