Maersk CISO Says NotPeyta Devastated Several Unnamed US firms

At least two companies may have been dealt even more damage than the shipping giant, which lost nearly its entire global IT infrastructure.

The unprecedented 2017 NotPetya malware attack on global shipping giant Maersk has been well documented, but according to the organization’s top cybersecurity executive, several other companies suffered equally if not even more devastating damage but have yet to publicly reveal the incidents.

Speaking at Black Hat Europe 2019, A.P. Moller Maersk A/S Chief Information Security Officer Andrew Powell said he believes globally approximately 600 companies were damaged by NotPetya around the time of the Maersk attack. Powell said that’s because the source of the attackswas traced back to an application called M.E.Doc, a financial application that the Ukrainian government essentially requires any company to use if it is doing business in the country.

According to published reports, NotPetya was the key element in a nation-state-sponsored cyberattack campaign targeting the government of Ukraine. Instead, the malware proved to be far more virulent.

“Any company doing business in Ukraine and filing a tax return [in 2017] was hit,” Powell said. “Very big companies in the U.S. got hit hard, two of them harder than us.” Powell declined to name the companies and did not elaborate on how he came to know about these other organizations’ NotPetya incidents. All told, estimates indicate the attack and recovery effort have cost Maersk nearly $300 million to date.

Published reports indicate NotPetya wreaked havoc all over the globe in nearly all industries. In the U.S., pharmaceutical giant Merck and shipping giant FedEx both lost more than $300 million from NotPetya as a result of cleanup and lost business.

Powell, a longtime information security executive, previously worked as a vice president for Capgemini, and spent nearly 30 years with the United Kingdom Royal Air Force, including serving as its CIO.

“We weren’t alone,” Powell said. “Maersk is one of the few companies that has been transparent about what happened. We haven’t tried to disguise it or shy away from it.”

An argument could be made, however, that Maersk had little choice. The Copenhagen-based shipping company, which transports approximately 20% of all global shipments, found itself virtually paralyzed by NotPetya in a matter of minutes.

Maersk NotPetya attack: What happened
In retrospect, Powell said, Maersk wasn’t well prepared to cope with an attack as sophisticated and crippling as NotPetya. In early 2017, he said, its cybersecurity maturity, like many manufacturing and logistics companies, was relatively low. Even though digital processes had become critical to Maersk’s day-to-day operations, computer networks and server infrastructure weren’t considered mission critical; what really mattered, according to the company, was its high-profile physical assets such as ports, ships, and shipping containers. Hence digital assets were minimally protected.

So once a Maersk user in its Odessa office was infected, it spread through the Maersk global network faster than anyone imagined possible.

“Within seven minutes,” Powell said, “most of the damage was done.”

And that damage was staggering. According to Powell, NotPetya destroyed 49,000 laptops, more than 1,000 applications, all printing and file-sharing systems were knocked offline, its enterprise service bus and VMware vCenter cloud-management servers were ruined, and its DHCP and Active Directory servers were rendered useless.

What proved to be especially devastating, Powell added, was that both its primary and backup Active Directory systems were taken out, a scenario Maersk never thought possible. “[NotPetya] was designed to destroy online backups specifically, preventing recovery using online backup methods,” Powell said. “We had no copies of our Active Directory. We thought we had nothing to restart the network with.”

How Maersk recovered
Fortunately, a stroke of good luck came when IT leaders learned that the company’s Lagos office had suffered a power outage during the NotPetya attack. Its IT systems – including its copy of the company’s Active Directory – were undamaged. The Lagos AD node was physically removed, flown to Copenhagen, and used to rebuild the rest of the network. However, the AD recovery process alone took more than a week. Clearly, Powell said, it was a scenario Maersk should have planned for. “Nine days for an Active Directory recovery isn’t good enough,” Powell said. “You should aspire to 24 hours; if you can’t, then you can’t repair anything else.”

Continued on next page

Previous

1 of 2

Next

More Insights

Read More HERE

Leave a Reply