July 10, 2017 By Larry Loeb 2 min read

NotPetya, a variant of the Petya ransomware, first came to the public wearing the ransomware label. It was spread through M.E.Doc accounting software servers, causing extensive damage to organizations in Ukraine and across the world.

Subsequent analysis by IBM showed that the payload was deficient in its ability to reconstitute the encoded data. Researchers classified the exploit as wiperware, not ransomware, and determined that its operators aimed to destroy the data rather than hold it hostage for financial gain.

Backdoors Installed Through Malicious M.E.Doc Updates

According to recent reports, the servers that injected the malware had been compromised three times before the final payload was spread. Cisco Talos reported that threat actors created a backdoor inside M.E.Doc disguised as a software update. Each of the three breaches masked an attempt to update a potential victim’s machine with different versions of the backdoor, and each version improved the backdoor’s efficiency.

“The result is an XML file that could contain several commands at once,” a researcher wrote for We Live Security. “This remote control feature makes the backdoor a fully featured cyberespionage and cybersabotage platform at the same time.”

Fraudsters also placed a PHP webshell on the compromised web server to establish direct control of the backdoor on infected machines. The server’s nginx.conf file accessed a different server to control the actual spread of the malware. A Ukrainian government official told Reuters that the server had not been patched in any significant way since 2013.

Bleeping Computer noted that threat actors likely belong to the TeleBots cybergang, which has been linked to electricity grid attacks in Ukraine.

What’s Next?

This sophisticated approach could enable cybercriminals to deliver destructive malware to the 80 percent of Ukranian businesses that use the accounting software. The Ukranian government seized the servers just as the cybergang was about to launch a second wave of attacks at the beginning of July.

The situation leaves a foul taste in the security palate: The operators gave up this specialized tool of great destruction, which should leave professionals wondering what they have waiting in the background to replace it.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today