Malware

AcidPour Malware Attacking Linux Data Storage Devices To Wipe Out Data

In March 2024, a new variant of the AcidRain wiper malware dubbed “AcidPour” was noticed. It targets Linux data storage devices and permanently erases data from the targeted systems, making them inoperative.

It targets crucial sectors of Linux devices such as SCSI SATA, Memory Technology Devices (MTD), MultiMediaCard Storage, DMSETUP, and Unsorted Block Image devices, overwriting contents and making recovery virtually impossible.

This damaging malware, which is frequently used in coordinated cyberattacks, can severely compromise an organization’s or an individual’s data.

The Malware’s Behaviour

AcidRain is an ELF malware that targets MIPS-based modems and routers. It is linked to the ViaSat KA-SAT communication disruption that occurred during the early stages of the full-scale invasion of Ukraine in 2022. 

Unlike AcidRain, AcidPour has a defense evasion technique where it overwrites itself with a generated sequence of bytes from 0-255 followed by a command line message “Ok”.

This technique serves as a defense evasion for analysts and malware researchers”, Splunk Threat Research Team shared with Cyber Security News.

Overwrites Itself

Using the select() function to put AcidPour’s code to sleep is another intriguing trick researchers noticed.

The timeout option, which indicates the maximum duration (in seconds) that select() should wait for events before returning, can be computed using two alternative parameters from AcidPour.

Time-based evasion technique

Malware Wipes Out Data On The Vulnerable Linux System

The malware systematically erased, overwritten, and wiped multiple directories as part of its destructive payload.

It primarily targets important folders, like “/boot,” which are necessary for rebooting the compromised Linux system. 

Recovery is almost impossible because the files in these targeted directories are replaced with 32KB of randomly generated bytes.

The wiper repeatedly and methodically overwrites files on the designated device paths with 256KB (0x40000) random-generated buffers by employing the file block overwrite technique.

AcidPour’s alternative method is comparable to AcidRain’s, which uses system Input/Output Control (IOCTL) commands to execute malicious actions. 

“System Shutdown/Reboot (T1529)After wiping and deleting files, the compromised host or system will reboot, rendering it unbootable as all critical files have been wiped and deleted”, researchers said.

While AcidPour and AcidRain, or VPNFilter’s ‘dstr’ module, have similar file wiping capabilities, researchers point out that AcidPour is specifically made to destroy or damage compromised host or production networks, whereas VPNFilter—which Cisco Talos first identified—has extra features for data exfiltration and code injection.

Tushar Subhra

Tushar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Recent Posts

GitLab Patches HTML Injection Flaw Leads to XSS Attacks

GitLab has announced the release of critical security updates for its Community Edition (CE) and…

4 hours ago

Xerox Printers Vulnerable to Remote Code Execution Attacks

Multiple Xerox printer models, including EC80xx, AltaLink, VersaLink, and WorkCentre, have been identified as vulnerable…

5 hours ago

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

7 hours ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

8 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

1 day ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

1 day ago