AcidRain, a wiper that crippled routers and modems in Europe

Pierluigi Paganini April 01, 2022

Researchers spotted a new destructive wiper, tracked as AcidRain, that is likely linked to the recent attack against Viasat.

Security researchers at SentinelLabs have spotted a previously undetected destructive wiper, tracked as AcidRain, that hit routers and modems and that was suspected to be linked to the Viasat KA-SAT attack that took place on February 24th, 2022.

Viasat revealed that a cyberattack hit its KA-SAT network making thousands of modems across Europe unreachable. Company experts noticed that the malicious code issued destructive commands to overwrite key data in flash memory on the modems, rendering the modems unable to access the network, but not permanently unusable. 

“Viasat and Skylogic began to observe a gradual decline in the number of modems online in the same commercial-oriented partition. This gradual decline of connected modems continued until approximately 0415 UTC, when Viasat and Skylogic observed larger numbers of modems across much of Europe exiting the network over the course of about 45 minutes. All of these modems are serviced by the same consumer-oriented service partition.” reads a statement issued by Viasat to describe the attack. “Ultimately, tens of thousands of modems that were previously online and active dropped off the network, and these modems were not observed attempting to re-enter the network. The attack impacted a majority of the previously active modems within Ukraine, and a substantial number of additional modems in other parts of Europe.”

5,800 Enercon wind turbines in Germany were unreachable due to the spillover from this attack.

According to the experts, AcidRain is an ELF MIPS malware specifically designed to wipe modems and routers.

“The preliminary Viasat incident report posits the following requirements:

  1. Could be pushed via the KA-SAT management segment onto modems en masse
  2. Would overwrite key data in the modem’s flash memory
  3. Render the devices unusable, in need of a factory reset or replacement but not permanently unusable.” reads the analysis published by SentinelOne.

“The threat actor used the KA-SAT management mechanism in a supply-chain attack to push a wiper designed for modems and routers.”

SentinelLabs assessed with medium-confidence that there are developmental similarities between AcidRain and the Russia-linked VPNFilter stage 3 destructive plugin.

AcidRain wiper

AcidRain is the 7th wiper malware used by threat actors since the beginning of the Russian invasion of Ukraine. A sample of the AcidRain Wiper was uploaded to VirusTotal from Italy with the name ‘ukrop.’  , the SentinelLabs team said the suspicious file was uploaded to the VirusTotal multi-scanner service from Italy with the name ‘ukrop’  and was designed to be destructive.

Experts believe that the wiper is not complex and leverage bruteforce attacks to compromise the devices, the malicious code is able to wipe the device and storage device files.

“The binary performs an in-depth wipe of the filesystem and various known storage device files. If the code is running as root, AcidRain performs an initial recursive overwrite and delete of non-standard files in the filesystem.” concludes the report. “Despite Viasat’s statement claiming that there was no supply-chain attack or use of malicious code on the affected routers, we posit the more plausible hypothesis that the attackers deployed AcidRain (and perhaps other binaries and scripts) to these devices in order to conduct their operation.”

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, AcidRain wiper)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment