2017 cyberattacks on Ukraine
   HOME

TheInfoList



OR:

A series of powerful
cyberattack A cyberattack is any offensive maneuver that targets computer information systems, computer networks, infrastructures, or personal computer devices. An attacker is a person or process that attempts to access data, functions, or other restricte ...
s using the Petya malware began on 27 June 2017 that swamped websites of Ukrainian organizations, including banks, ministries, newspapers and electricity firms. Similar infections were reported in
France France (), officially the French Republic ( ), is a country primarily located in Western Europe. It also comprises of overseas regions and territories in the Americas and the Atlantic, Pacific and Indian Oceans. Its metropolitan area ...
,
Germany Germany,, officially the Federal Republic of Germany, is a country in Central Europe. It is the second most populous country in Europe after Russia, and the most populous member state of the European Union. Germany is situated betwe ...
,
Italy Italy ( it, Italia ), officially the Italian Republic, ) or the Republic of Italy, is a country in Southern Europe. It is located in the middle of the Mediterranean Sea, and its territory largely coincides with the homonymous geographical ...
,
Poland Poland, officially the Republic of Poland, is a country in Central Europe. It is divided into 16 administrative provinces called voivodeships, covering an area of . Poland has a population of over 38 million and is the fifth-most populou ...
,
Russia Russia (, , ), or the Russian Federation, is a transcontinental country spanning Eastern Europe and Northern Asia. It is the largest country in the world, with its internationally recognised territory covering , and encompassing one-eig ...
,
United Kingdom The United Kingdom of Great Britain and Northern Ireland, commonly known as the United Kingdom (UK) or Britain, is a country in Europe, off the north-western coast of the European mainland, continental mainland. It comprises England, Scotlan ...
, the
United States The United States of America (U.S.A. or USA), commonly known as the United States (U.S. or US) or America, is a country primarily located in North America. It consists of 50 states, a federal district, five major unincorporated territori ...
and Australia. ESET estimated on 28 June 2017 that 80% of all infections were in Ukraine, with Germany second hardest hit with about 9%. On 28 June 2017, the
Ukrainian government The Cabinet of Ministers of Ukraine ( uk, Кабінет Міністрів України, translit=Kabinet Ministriv Ukrainy; shortened to CabMin), commonly referred to as the Government of Ukraine ( uk, Уряд України, ''Uriad Ukrai ...
stated that the attack was halted. On 30 June 2017, the
Associated Press The Associated Press (AP) is an American non-profit news agency headquartered in New York City. Founded in 1846, it operates as a cooperative, unincorporated association. It produces news reports that are distributed to its members, U.S. ne ...
reported experts agreed that Petya was masquerading as ransomware, while it was actually designed to cause maximum damage, with Ukraine being the main target.


Approach

Security experts believe the attack originated from an update of a Ukrainian tax accounting package called MeDoc (), developed by Intellect Service. MeDoc was widely used among tax accountants in Ukraine, and the software was the main option for accounting for other Ukrainian businesses, according to
Mikko Hyppönen Mikko Hermanni Hyppönen (; born 13 October 1969) is a Finnish computer security expert, speaker and author. He is known for the Hyppönen Law about IoT security, which states that whenever an appliance is described as being "smart", it is vulner ...
, a security expert at
F-Secure F-Secure Corporation is a global cyber security and privacy company, which has its headquarters in Helsinki, Finland. The company has offices in Denmark, Finland, France, Germany, India, Italy, Japan, Malaysia, Netherlands, Norway, Poland, Sweden, ...
. MeDoc had about 400,000 customers across Ukraine, representing about 90% of the country's domestic firms, and prior to the attack was installed on an estimated 1 million computers in Ukraine. MeDoc provides periodic updates to its program through an update server. On the day of the attack, 27 June 2017, an update for MeDoc was pushed out by the update server, following which the ransomware attack began to appear. British malware expert Marcus Hutchins claimed "It looks like the software's automatic update system was compromised and used to download and run malware rather than updates for the software." The company that produces MeDoc claimed they had no intentional involvement in the ransomware attack, as their computer offices were also affected, and they are cooperating with law enforcement to track down the origin. A similar attack via MeDoc software was carried out on 18 May 2017 with the ransomware XData. Hundreds of accounting departments were affected in Ukraine. The cyberattack was based on a modified version of the Petya ransomware. Like the
WannaCry ransomware attack The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitco ...
in May 2017, Petya uses the
EternalBlue EternalBlue is a computer exploit developed by the U.S. National Security Agency (NSA). It was leaked by the Shadow Brokers hacker group on April 14, 2017, one month after Microsoft released patches for the vulnerability. On May 12, 2017, the ...
exploit previously discovered in older versions of the Microsoft Windows operating system. When Petya is executed, it encrypts the Master File Table of the hard drive and forces the computer to restart. It then displays a message to the user, telling them their files are now encrypted and to send US$300 in bitcoin to one of three wallets to receive instructions to decrypt their computer. At the same time, the software exploits the
Server Message Block Server Message Block (SMB) is a communication protocol originally developed in 1983 by Barry A. Feigenbaum at IBM and intended to provide shared access to files and printers across nodes on a network of systems running IBM's OS/2. It also provide ...
protocol in Windows to infect local computers on the same network and any remote computers it can find. Additionally, the NotPetya software was found to use a variant of Mimikatz, a proof-of-concept exploit found in 2011 that demonstrated that user passwords had been retained in computer memory within Windows, exploiting these passwords to help spread across networks. The EternalBlue exploit had been previously identified, and Microsoft issued patches in March 2017 to shut down the exploit for
Windows Vista Windows Vista is a major release of the Windows NT operating system developed by Microsoft. It was the direct successor to Windows XP, which was released five years before, at the time being the longest time span between successive releases of ...
,
Windows 7 Windows 7 is a major release of the Windows NT operating system developed by Microsoft. It was released to manufacturing on July 22, 2009, and became generally available on October 22, 2009. It is the successor to Windows Vista, released nearly ...
, Windows 8.1,
Windows 10 Windows 10 is a major release of Microsoft's Windows NT operating system. It is the direct successor to Windows 8.1, which was released nearly two years earlier. It was released to manufacturing on July 15, 2015, and later to retail on J ...
,
Windows Server 2008 Windows Server 2008 is the fourth release of the Windows Server operating system produced by Microsoft as part of the Windows NT family of the operating systems. It was released to manufacturing on February 4, 2008, and generally to retail on F ...
,
Windows Server 2012 Windows Server 2012, codenamed "Windows Server 8", is the sixth version of the Windows Server operating system by Microsoft, as part of the Windows NT family of operating systems. It is the server version of Windows based on Windows 8 and succe ...
, and
Windows Server 2016 Windows Server 2016 is the eighth release of the Windows Server Server (computing), server operating system developed by Microsoft as part of the Windows NT family of operating systems. It was developed concurrently with Windows 10 and is the su ...
. However, the WannaCry attack progressed through many computer systems that still used older Windows operating systems or older versions of the newer ones, which still had the exploit, or that users had not taken the steps to download the patches. Microsoft issued new patches for
Windows XP Windows XP is a major release of Microsoft's Windows NT operating system. It was released to manufacturing on August 24, 2001, and later to retail on October 25, 2001. It is a direct upgrade to its predecessors, Windows 2000 for high-end and ...
,
Windows Server 2003 Windows Server 2003 is the sixth version of Windows Server operating system produced by Microsoft. It is part of the Windows NT family of operating systems and was released to manufacturing on March 28, 2003 and generally available on April 24, 2 ...
and
Windows 8 Windows 8 is a major release of the Windows NT operating system developed by Microsoft. It was released to manufacturing on August 1, 2012; it was subsequently made available for download via MSDN and TechNet on August 15, 2012, and later to ...
the day after the WannaCry attack. Security expert Lesley Carhart stated that "Every method of exploitation that the attack used to spread was preventable by well-documented means." Security experts found that the version of Petya used in the Ukraine cyberattacks had been modified, and consequently was renamed NotPetya or Nyetna to distinguish it from the original malware. NotPetya encrypted all of the files on the infected computers, not just the Master File Table, and in some cases the computer's files were completely wiped or rewritten in a manner that could not be undone through decryption. Some security experts saw that the software could intercept passwords and perform administrator-level actions that could further ruin computer files. They also noted that the software could identify specific computer systems and bypass infection of those systems, suggesting the attack was more surgical in its goal. Unlike the WannaCry software, a "
kill switch A kill switch, also known as an emergency stop (E-stop), emergency off (EMO) and as an emergency power off (EPO), is a safety mechanism used to shut off machinery in an emergency, when it cannot be shut down in the usual manner. Unlike a normal ...
" was never found in NotPetya, which could have been used to immediately stop its spread. According to Nicholas Weaver of the
University of California The University of California (UC) is a public land-grant research university system in the U.S. state of California. The system is composed of the campuses at Berkeley, Davis, Irvine, Los Angeles, Merced, Riverside, San Diego, San Franci ...
the hackers had previously compromised MeDoc "made it into a remote-control Trojan, and then they were willing to burn this asset to launch this attack."


Attack

During the attack the radiation monitoring system at Ukraine's
Chernobyl Nuclear Power Plant The Chernobyl Nuclear Power Plant (ChNPP; ; ), is a nuclear power plant undergoing decommissioning. ChNPP is located near the abandoned city of Pripyat in northern Ukraine northwest of the city of Chernobyl, from the Belarus–Ukraine borde ...
went offline. Several Ukrainian ministries, banks, metro systems and state-owned enterprises (
Boryspil International Airport Boryspil International Airport ( uk, Міжнародний аеропорт «Бориспіль») is an international airport in Boryspil, east of Kyiv, the capital of Ukraine. It is Ukraine's largest airport, serving 65% of its passenger ...
,
Ukrtelecom Ukrtelecom JSC ( uk, Укртелеком) ( PFTS:br>UTLM is Ukraine's monopolist telephone company, also active in the ISP and mobile markets. The company was governed by the Ministry of Transportation and Communications of Ukraine with 92.9 ...
,
Ukrposhta JSC Ukrainian Postal Service or Ukrposhta ( uk, Укрпошта) is the national postal service of Ukraine. It is a public company with 100% state ownership due to its strategic importance. In 1999–2015 it was a unitary enterprise of the gov ...
,
State Savings Bank of Ukraine The State Savings Bank of Ukraine, or Oschadbank ( uk, Ощадбанк), is a public joint-stock company based in Ukraine. It was established by Decree of the Cabinet of Ministers of Ukraine on May 21, 1999, through the transformation of its pre ...
,
Ukrainian Railways Ukrainian Railways ( uk, Укрзалізниця, Ukrzaliznytsia, abbreviated as UZ) is a state-owned joint-stock company of rail transport in Ukraine, a monopoly that controls the vast majority of the railroad transportation in the country. ...
) were affected. In the infected computers, important computer files were overwritten and thus permanently damaged, despite the malware's displayed message to the user indicating that all files could be recovered "safely and easily" by meeting the attackers' demands and making the requested payment in Bitcoin currency. The attack has been seen to be more likely aimed at crippling the Ukrainian state rather than for monetary reasons. The attack came on the eve of the Ukrainian
public holiday A public holiday, national holiday, or legal holiday is a holiday generally established by law and is usually a non-working day during the year. Sovereign nations and territories observe holidays based on events of significance to their history ...
,
Constitution Day Constitution Day is a holiday to honour the constitution of a country. Constitution Day is often celebrated on the anniversary of the signing, promulgation or adoption of the constitution, or in some cases, to commemorate the change to constitut ...
(celebrating the anniversary of the approval by the
Verkhovna Rada The Verkhovna Rada of Ukraine ( uk, Верхо́вна Ра́да Украї́ни, translit=, Verkhovna Rada Ukrainy, translation=Supreme Council of Ukraine, Ukrainian abbreviation ''ВРУ''), often simply Verkhovna Rada or just Rada, is the ...
(Ukraine's parliament) of the
Constitution of Ukraine The Constitution of Ukraine ( uk, Конституція України, translit=Konstytutsiia Ukrainy) is the fundamental law of Ukraine. The constitution was adopted and ratified at the 5th session of the ''Verkhovna Rada'', the parliament ...
on 28 June 1996). Most government offices would be empty, allowing the cyberattack to spread without interference. In addition, some security experts saw the ransomware engage in wiping the affected hard drives rather than encrypting them, which would be a further disaster for companies affected by this. A short time before the cyberattack began, it was reported that a senior intelligence officer and head of a special forces detachment unit of the Ukrainian Chief Directorate of Intelligence, colonel
Maksym Shapoval Maksym Mykhaylovych Shapoval (; 6 July 1978 – 27 June 2017) was a senior officer (Colonel) in the Ukrainian military and head of the special forces of the Chief Intelligence Directorate. Col. Shapoval had only recently returned from the conf ...
, was assassinated in
Kyiv Kyiv, also spelled Kiev, is the capital and most populous city of Ukraine. It is in north-central Ukraine along the Dnieper River. As of 1 January 2021, its population was 2,962,180, making Kyiv the seventh-most populous city in Europe. Kyi ...
by a car bomb. Former government adviser in
Georgia Georgia most commonly refers to: * Georgia (country), a country in the Caucasus region of Eurasia * Georgia (U.S. state), a state in the Southeast United States Georgia may also refer to: Places Historical states and entities * Related to the ...
and
Moldova Moldova ( , ; ), officially the Republic of Moldova ( ro, Republica Moldova), is a landlocked country in Eastern Europe. It is bordered by Romania to the west and Ukraine to the north, east, and south. The unrecognised state of Transnistr ...
Molly K. McKew believed this assassination was related to the cyberattack. On 28 June 2017 the
Ukrainian government The Cabinet of Ministers of Ukraine ( uk, Кабінет Міністрів України, translit=Kabinet Ministriv Ukrainy; shortened to CabMin), commonly referred to as the Government of Ukraine ( uk, Уряд України, ''Uriad Ukrai ...
stated that the attack was halted, "The situation is under complete control of the cyber security specialists, they are now working to restore the lost data."Cyber attack on Ukrainian government and corporate networks halted
,
Ukrinform The National News Agency of Ukraine ( uk, Українське національне інформаційне агентство), or Ukrinform ( uk, Укрінформ), is a state information and news agency, and international broadcaster of ...
(28 June 2017)
Following the initial 27 June attack, security experts found that the code that had infected the M.E.Doc update had a backdoor that could potentially be used to launch another cyberattack. On seeing signs of another cyberattack, the Ukrainian police raided the offices of MeDoc on 4 July 2017 and seized their servers. MeDoc's CEO stated that they were not aware there had been a backdoor installed on their servers, again refuted their involvement in the attack, and were working to help authorities identify the source. Security company ESET found that the backdoor had been installed on MeDoc's updater service as early as 15 May 2017, while experts from
Cisco Systems Cisco Systems, Inc., commonly known as Cisco, is an American-based multinational digital communications technology conglomerate corporation headquartered in San Jose, California. Cisco develops, manufactures, and sells networking hardware, ...
' Talos group found evidence of the backdoor as early as April 2017; either situation points to the cyberattack as a "thoroughly well-planned and well-executed operation". Ukrainian officials have stated that Intellect Service will "face criminal responsibility", as they were previously warned about lax security on their servers by anti-virus firms prior to these events but did not take steps to prevent it. Talos warned that due to the large size of the MeDoc update that contained the NotPetya malware (1.5 gigabytes), there may have been other backdoors that they have yet to find, and another attack could be possible.


Attribution

On 30 June, the
Security Service of Ukraine The Security Service of Ukraine ( uk, Служба безпеки України, translit=Sluzhba bezpeky Ukrainy}) or SBU ( uk, СБУ, link=no) is the law enforcement authority and main intelligence and security agency of the Ukrainian ...
(SBU) reported it had seized the equipment that had been used to launch the cyberattack, claiming it to have belonged to Russian agents responsible for launching the attack. On 1 July 2017 the SBU claimed that available data showed that the same perpetrators who in Ukraine in December 2016 attacked the financial system, transport and energy facilities of Ukraine (using TeleBots and BlackEnergy) were the same hacking groups who attacked Ukraine on 27 June 2017. "This testifies to the involvement of the special services of Russian Federation in this attack," it concluded. (A December 2016 cyber attack on a Ukrainian state energy computer caused a power cut in the northern part of the capital, Kyiv).
Russia–Ukraine relations There are no diplomatic or bilateral relations between Ukraine and Russia. The two countries have been in a state of war since 24 February 2022. Following the Ukrainian Revolution of Dignity in 2014, Ukraine's Crimean Peninsula was occupied by ...
are at a frozen state since Russia's 2014 annexation of Crimea followed by a Russian government-backed separatist insurgency in eastern Ukraine in which more than 10,000 people had died by late June 2017. (Russia has repeatedly denied sending troops or military equipment to
eastern Ukraine Eastern Ukraine or east Ukraine ( uk, Східна Україна, Skhidna Ukrayina; russian: Восточная Украина, Vostochnaya Ukraina) is primarily the territory of Ukraine east of the Dnipro (or Dnieper) river, particularly Khar ...
). Ukraine claims that hacking Ukrainian state institutions is part of what they describe as a " hybrid war" by Russia on Ukraine. On 30 June 2017, cyber security firm ESET claimed that the Telebots group (which they claimed had links to BlackEnergy) was behind the attack: "Prior to the outbreak, the Telebots group targeted mainly the financial sector. The latest outbreak was directed against businesses in Ukraine, but they apparently underestimated the malware's spreading capabilities. That's why the malware went out of control." ESET had earlier reported that BlackEnergy had been targeting Ukrainian cyber infrastructure since 2014. In December 2016, ESET had concluded that TeleBots had evolved from the BlackEnergy hackers and that TeleBots had been using cyberattacks to sabotage the Ukrainian financial sector during the second half of 2016. Around the time of 4 July raid on MeDoc, the $10,000 in bitcoin already collected in the listed wallets for NotPetya had been collected, and experts believed it was used to buy space on the anonymous Tor network. One message posted there purportedly from the NotPetya authors demanded 100,000 bitcoin (about $2.6 million) to halt the attack and decrypt all affected files. On 5 July 2017, a second message purportedly from the NotPetya authors was posted in a Tor website, demanding those that wish to decrypt their files send 100 bitcoin (approximately $250,000). The message was signed with the same
private key Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic alg ...
used by the original Petya ransomware, suggesting the same group was responsible for both. According to reports cited in January 2018 the United States
Central Intelligence Agency The Central Intelligence Agency (CIA ), known informally as the Agency and historically as the Company, is a civilian foreign intelligence service of the federal government of the United States, officially tasked with gathering, processing, ...
claimed Russia was behind the cyberattack, with Russia's Main Intelligence Directorate (GRU) having designed NotPetya. Similarly, the United Kingdom Ministry of Defence accused Russia in February 2018 of launching the cyberattack, that by attacking systems in the Ukraine, the cyberattack would spread and affect major systems in the United Kingdom and elsewhere. Russia had denied its involvement, pointing out that Russian systems were also impacted by the attack. ''
Wired ''Wired'' (stylized as ''WIRED'') is a monthly American magazine, published in print and online editions, that focuses on how emerging technologies affect culture, the economy, and politics. Owned by Condé Nast, it is headquartered in San ...
'' technology writer Andy Greenberg, in reviewing the history of the cyberattacks, said that the attacks came from a Russian military hacker group called "Sandworm". Greenberg asserted that Sandworm was behind the 2016 blackouts in Kyiv, among other events. The group had been focusing on hacking into Ukraine's financial sector, and sometime in early 2017, had been able to gain access to M.E. Doc's update servers, so that it could be used maliciously to send out the cyberattack in June 2017.


Affected companies

Companies affected include
Antonov Antonov State Enterprise ( uk, Державне підприємство «Антонов»), formerly the Aeronautical Scientific-Technical Complex named after Antonov (Antonov ASTC) ( uk, Авіаційний науково-технічни ...
,
Kyivstar Kyivstar ( uk, Київстар) is a Ukrainian telecommunications company, providing communication services and data transmission based on a broad range of fixed and mobile technologies, including 4G (LTE) in Ukraine. The Kyivstar mobile netw ...
,
Vodafone Ukraine Vodafone Ukraine (formerly ''MTS Ukraine'', prior to that: ''Ukrainian Mobile Communications'', ''UMC'') is the second-largest mobile operator in Ukraine with 23.1 million users and thus a 38 percent market share (in September 2014). In November 20 ...
,
lifecell lifecell (formerly life:)) is the third largest Ukraine, Ukrainian cellular network, mobile telephone network operator, (after Kyivstar and Vodafone Ukraine) covering 98.82% of Ukrainian inhabited territory. The company is wholly owned by Turkcel ...
, TV channels
STB State Security ( cs, Státní bezpečnost, sk, Štátna bezpečnosť) or StB / ŠtB, was the secret police force in communist Czechoslovakia from 1945 to its dissolution in 1990. Serving as an intelligence and counter-intelligence agency, it d ...
, ICTV and ATR,
Kyiv Metro The Kyiv Metro ( uk, Ки́ївський метрополіте́н, Kyivskyi metropoliten, ) is a rapid transit system in Kyiv that is owned by the Kyiv City Council and operated by the city-owned company Kyivsky Metropoliten''.'' It was initi ...
, UkrGasVydobuvannya (UGV), gas stations WOG,
DTEK DTEK (Ukrainian language, Ukrainian: ДТЕК) is the largest private investor in the energy industry in Ukraine. The company's enterprises generate electricity at solar, wind and thermal power plants; extract coal and natural gas, trade energy pr ...
, EpiCentre K,
Kyiv International Airport (Zhuliany) Ihor Sikorsky Kyiv International Airport (Zhuliany) ( uk, Міжнародний аеропорт «Київ» імені Ігоря Сікорського (Жуляни)) is one of the two passenger airports of the Ukrainian capital Kyiv, th ...
, Prominvestbank,
Ukrsotsbank Ukrsotsbank (in 2013–2016 known as UniCredit Bank – Ukrsotsbank) was a Ukrainian bank. It was a subsidiary of Alfa Group via a Luxembourg incorporated company АВН Holdings. In October 2019 Ukrsotsbank was fully merged with Alfa-Bank (U ...
, KredoBank, Oshchadbank and others, with over 1,500 legal entities and individuals having contacted the
National Police of Ukraine The National Police of Ukraine ( uk, Націона́льна полі́ція Украї́ни, translit=Natsionálʹna polítsiya Ukrayíny, ; , NPU), often simply referred to as the ( uk, Поліція, lit=Police, label=none), is the nation ...
to indicate that they had been victimized by 27 June 2017 cyberattack. Oshchadbank was again fully functional on 3 July 2017. Ukraine's electricity company's computers also went offline due to the attack; but the company continued to fully operate without using computers. While more than 80% of affected companies were from Ukraine, the ransomware also spread to several companies in other geolocations, due to those businesses having offices in Ukraine and networking around the globe. Non-Ukrainian companies reporting incidents related to the attack include food processor
Mondelez International Mondelez International, Inc. ( ), often styled Mondelēz, is an American multinational confectionery, food, holding and beverage and snack food company based in Chicago. Mondelez has an annual revenue of about $26 billion and operates in ...
, the
APM Terminals APM Terminals is a port operating company headquartered in The Hague, Netherlands. A unit of Danish shipping company Maersk's Transport and Logistics division, it manages terminals and provides integrated cargo and inland services. It opera ...
subsidiary of international shipping company A.P. Moller-Maersk, the FedEx shipping subsidiary
TNT Express TNT Express was an international courier delivery services company with its headquarters in Hoofddorp, Netherlands. History The namesake Thomas Nationwide Transport grandfather company was originally started in 1946 with a single truck in A ...
(in August 2017 its deliveries were still disrupted due to the attack), Chinese shipping company
COFCO Group COFCO (; full name: China Oil and Foodstuffs Corporation) is a Chinese state-owned food processing holding company. COFCO Group is China's largest food processor, manufacturer and trader. It is also one of Asia's leading agribusiness groups alongs ...
, French construction materials company Saint Gobain, advertising agency
WPP plc WPP plc is a British multinational communications, advertising, public relations, technology, and commerce holding company headquartered in London, England. It was the world's largest advertising company, as of 2019. WPP plc owns many compan ...
, Heritage Valley Health System of
Pittsburgh Pittsburgh ( ) is a city in the Commonwealth of Pennsylvania, United States, and the county seat of Allegheny County. It is the most populous city in both Allegheny County and Western Pennsylvania, the second-most populous city in Pennsylva ...
, law firm
DLA Piper DLA Piper is a multinational law firm with offices in over 40 countries throughout the Americas, Asia Pacific, Europe, Africa, and the Middle East. In 2021, it had a total revenue of US$3.47 billion, an average profit per equity partner of U ...
, pharmaceutical company Merck & Co., consumer goods maker
Reckitt Benckiser Reckitt Benckiser Group plc, trade name, trading as Reckitt, is a United Kingdom, British multinational corporation, multinational fast moving consumer goods, consumer goods company headquartered in Slough, England. It is a producer of health, ...
, and software provider
Nuance Communications Nuance Communications, Inc. is an American multinational computer software technology corporation, headquartered in Burlington, Massachusetts, that markets speech recognition and artificial intelligence software. Nuance merged with its compe ...
. A Ukrainian police officer believes that the ransomware attack was designed to go global so as to distract from the directed cyberattack on Ukraine. The cost of the cyberattack had yet to be determined, as, after a week of its initial attack, companies were still working to mitigate the damage. Reckitt Benckiser lowered its sales estimates by 2% (about $130 million) for the second quarter primarily due to the attack that affected its global supply chain.
Tom Bossert Thomas P. Bossert (born March 25, 1975) is an American lawyer and former Homeland Security Advisor to U.S. President Donald Trump. He is an ABC News Homeland Security analyst. Immediately before, he was a fellow at the Atlantic Council and prio ...
, the Homeland Security adviser to the President of the United States, stated that the total damage was over . Among estimated damages to specific companies included over to Merck, to FedEx, to Saint-Gobain, and to Maersk.


Reaction

Secretary of the National Security and Defence Council of Ukraine
Oleksandr Turchynov Oleksandr Valentynovych Turchynov ( uk, Олександр Валентинович Турчинов; born 31 March 1964) is a Ukrainian politician, screenwriter, Baptist minister and economist. He is the former Secretary of the National S ...
claimed there were signs of Russian involvement in the 27 June cyberattack, although he did not give any direct evidence. Russian officials have denied any involvement, calling Ukraine's claims "unfounded blanket accusations".
NATO The North Atlantic Treaty Organization (NATO, ; french: Organisation du traité de l'Atlantique nord, ), also called the North Atlantic Alliance, is an intergovernmental military alliance between 30 member states – 28 European and two No ...
Secretary-General
Jens Stoltenberg Jens Stoltenberg (born 16 March 1959) is a Norwegian politician who has been serving as the 13th secretary general of NATO since 2014. A member of the Norwegian Labour Party, he previously served as the 34th prime minister of Norway from 2000 to ...
vowed on 28 June 2017 that NATO would continue its support for Ukraine to strengthen its cyber defence. The White House Press Secretary released a statement on 15 February 2018 attributing the attack to the Russian military, calling it "the most destructive and costly cyberattack in history."


See also

* December 2015 Ukraine power grid cyberattack * Russian–Ukrainian cyberwarfare


References


External links

* {{DEFAULTSORT:Cyberattacks on Ukraine 2017 in computing 2017 in Ukraine
Ukraine Ukraine ( uk, Україна, Ukraïna, ) is a country in Eastern Europe. It is the second-largest European country after Russia, which it borders to the east and northeast. Ukraine covers approximately . Prior to the ongoing Russian inv ...
Hacking in the 2010s June 2017 crimes in Europe Russo-Ukrainian War Terrorist incidents in Ukraine Terrorist incidents in Europe in 2017 Terrorist incidents in Ukraine in the 2010s 2017 crimes in Ukraine 2010s internet outages Cybercrime in India Russian–Ukrainian cyberwarfare 2017 disasters in Ukraine