July 10, 2017 By Larry Loeb 2 min read

NotPetya, a variant of the Petya ransomware, first came to the public wearing the ransomware label. It was spread through M.E.Doc accounting software servers, causing extensive damage to organizations in Ukraine and across the world.

Subsequent analysis by IBM showed that the payload was deficient in its ability to reconstitute the encoded data. Researchers classified the exploit as wiperware, not ransomware, and determined that its operators aimed to destroy the data rather than hold it hostage for financial gain.

Backdoors Installed Through Malicious M.E.Doc Updates

According to recent reports, the servers that injected the malware had been compromised three times before the final payload was spread. Cisco Talos reported that threat actors created a backdoor inside M.E.Doc disguised as a software update. Each of the three breaches masked an attempt to update a potential victim’s machine with different versions of the backdoor, and each version improved the backdoor’s efficiency.

“The result is an XML file that could contain several commands at once,” a researcher wrote for We Live Security. “This remote control feature makes the backdoor a fully featured cyberespionage and cybersabotage platform at the same time.”

Fraudsters also placed a PHP webshell on the compromised web server to establish direct control of the backdoor on infected machines. The server’s nginx.conf file accessed a different server to control the actual spread of the malware. A Ukrainian government official told Reuters that the server had not been patched in any significant way since 2013.

Bleeping Computer noted that threat actors likely belong to the TeleBots cybergang, which has been linked to electricity grid attacks in Ukraine.

What’s Next?

This sophisticated approach could enable cybercriminals to deliver destructive malware to the 80 percent of Ukranian businesses that use the accounting software. The Ukranian government seized the servers just as the cybergang was about to launch a second wave of attacks at the beginning of July.

The situation leaves a foul taste in the security palate: The operators gave up this specialized tool of great destruction, which should leave professionals wondering what they have waiting in the background to replace it.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today