Police seized servers from Ukraine's Intellect Service as the country scrambles to control a cyberattack allegedly conducted by advanced hackers.

Kelly Sheridan, Former Senior Editor, Dark Reading

July 5, 2017

4 Min Read

Ukrainian law enforcement has seized servers from software firm Intellect Service, makers of the M.E.Doc accounting software widely exploited last week in destructive cyberattack researchers report was conducted by highly skilled threat actors. Interior Minister Aesen Avakov said police also blocked a second cyberattack from servers hosting the software used to spread the malware attack, Reuters reports.

Researchers have several names for the malware used to drive the June 27 attack, including Petya, NotPetya, ExPetr, PetrWrap, and GoldenEye, noting similarities to Petya. The malware encrypts data on victims' machines and demands $300 in bitcoin for recovery.

Despite its ransomware "costume," experts say this was created for destruction, not financial gain. Unlike Petya, this malware modifies the Master Boot Record in a way that data recovery is not possible. It mostly affected systems in Ukrainian businesses and critical infrastructure.

Police seized Intellect Service's servers after new evidence indicated the attackers are advanced and planned the attack months prior. Yulia Kvitko, Cyber Police spokeswoman, reported an ongoing investigation at M.E.Doc's offices. Premium Services, which distributes the software, posted on social media to say M.E.Doc's services and servers were shut down.

"As of today, every computer which is on the same local network as our product is a threat," said Intellect Service chief executive Olesya Bilousova to reporters. "We need to pay the most attention to those computers which weren't affected."

Researchers at ESET, which detected the malware as DiskCoder.C, found "a very stealthy and cunning backdoor" that attackers injected into one of the modules in the M.E.Doc accounting software. Attackers likely needed access to M.E.Doc's source code to do this, reports ESET senior malware researcher Anton Cherepanov in a blog post.

The backdoor collects proxy and email settings, including usernames and passwords, from the M.E.Doc application. It also collects EDRPOU numbers, or unique legal entity identifiers for companies doing business in Ukraine. Attackers could use the EDRPOU numbers to pinpoint the exact organizations using the backdoored M.E.Doc, and use this data to target specific business networks.

Attackers also added the ability to control infected machines, which "makes the backdoor a fully featured cyberespionage and cybersabotage platform at the same time," writes Cherepanov. While researchers haven't yet performed forensic analysis on the M.E.Doc server, they do acknowledge there are signs the server was compromised.

ESET reports the backdoor was built into at least three M.E.Doc software updates in 2017 released on April 14th, May 15th, and June 22nd. Any machine that updated was hit with the attack; from there, the malware rapidly spreads throughout an organization.

"As our analysis shows, this is a thoroughly well-planned and well-executed operation," Cherepanov says.

Cisco Talos, along with Cisco Advanced Services Incident Response, was given access to M.E.Doc's facilities to investigate the attack further. The team confirmed the delivery of the malware, which Talos calls "Nyetya," came through the M.E.Doc update system and the actor inserted a backdoor. 

The attacker used stolen credentials to manipulate the update server for M.E.Doc to proxy connections to an actor-controlled server. After gaining root privileges, he or she modified the configuration file for the NGINX web server. The attack was meant to target companies in Ukraine and those doing business in the country. Based on its findings, Talos "remains confident" the malware was meant for destruction.

Officials are still working to determine who is behind this attack. ESET initially attributed the malware to the TeleBots group, noting this is the most recent in a series of attacks against Ukraine.

Police have urged businesses to stop using the software and shut down devices still using it. Experts note that this attack emphasizes the risk third parties pose to an organization, and acknowledge the importance of conducting risk assessment when working with vendors.

"While even the most thorough risk assessment can't guarantee there's no malware inside a vendor's network, it can uncover red flags pointing to weak security controls that leave it vulnerable," says CyberGRX CEO Fred Kneip. This would let businesses work with vendors to address potential vulnerabilities before they are exploited.

Travis Farral, director of security strategy at Anomali, suggests businesses reconsider the amount of people given administrative credentials, which could be stolen with this form of malware.

"Give people only the amount of access they need to do their jobs," he says. "A lot of the time, that isn't administrative access."

Talos advises any business with ties to Ukraine to treat software like M.E.Doc, along with all Ukrainian systems, with extra caution because they have been targeted by advanced actors. This means giving them a separate network architecture, increasing monitoring and hunting activities in at-risk systems, and only allowing the necessary level of access to conduct business.

Related Content:

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights