X
Tech

Petya ransomware: Companies are still dealing with aftermath of global cyberattack

Weeks after the ransomware attack that rippled across the globe, businesses are still trying to deal with the damage.
Written by Danny Palmer, Senior Writer

Organisations around the world are still suffering from the aftermath of the Petya cyberattack, some with systems yet to return to normal, and others now counting the cost of the outbreak.

Reckitt Benckiser -- the company behind Dettol cleaning products, the Nurofen painkiller, Durex condoms and more -- has confirmed that some of its operations hit by the attack won't be fully restored until August, and that falling victim to the ransomware has cost it revenue.

The company had previously predicted a financial hit from the global cyberattack and its latest financial report confirms that to be the case. Like-for-like growth contracted by two percent for the second quarter, with the cyber-attack taking some of the blame.

The July Petya attack halted production and shipping at of its sites across Europe, which were gradually brought back to normal by July 11 -- two weeks after the initial attack. The halt in production caused delays in shipping and invoicing, leading to lost sales across the region.

However, while most operations have resumed, the company said it was still seeing a degree of disruption.

"By 11 July most of our manufacturing sites were producing close to normal capacity. There are, however, a number of activities which will take until the end of August to complete in full and we continue to face some operational disruption," Reckitt Benckiser said in a statement.

The company says it has "significant" cybersecurity measures in place and that it's "reviewing what further measures can be implemented" to minimize both the likelihood and potential impact of any future cyber-attacks.

"We are experiencing tough market conditions, and we still have work to do on addressing the full implications of the recent cyber-attack," said Rakesh Kapoor, Reckitt Benckiser CEO.

See also: Ransomware: An executive guide to one of the biggest menaces on the web

Despite the Petya outbreak appearing to mainly target Ukraine, organisations around the world found themselves disrupted by the cyberattack.

FedEx has said that it may not be able to recover all of the systems at its TNT Express delivery unit that were infected during the outbreak. The company says the financial hit of the attack is unknown but the impact will likely be significant.

One of the first high-profile victims outside of Eastern Europe was Danish transport and energy firm Maersk which shut down IT systems at multiple sites as a result of the attack. However, the company is now running close to normally again.

In the latest advisory update following the incident, Maersk said it is conducting a "forensic investigation" into the attack and that "different and further protective measures" have been put in place since the Petya attack.

The Petya ransomware outbreak locked down systems across the globe -- and but those behind the attack didn't even build in a way to recover lost data. That's led to speculation that the ransomware note was just a cover for the real goal of the virus -- to cause mayhem by irrecoverably wipe data from infected machines. However, it remains unknown who was behind the attack or why they'd want to wipe so much data.

READ MORE ON CYBERCRIME

Editorial standards