Aftermath of NotPetya: FedEx might have lost their files for good

The discussion about NotPetya is not pretty: plenty of victims, very few possibilities to help them. The massive attack surfaced all over the world; had Ukraine as the main target. Initial actions and appearance fooled everyone into believing that this variant was indeed a ransomware. A ransomware is a type of malware that delivers malicious payloads that initiate processes of file-encryption. Quite recently, first imitations started to surface: one of them was called Petya+. 

However, soon enough, it was revealed that NotPetya was not a crypto-virus, but an infection of another kind. Security researchers soon categorized it as a disk wiper which leaves an impact, probably damaging operating systems permanently.

For a little bit more of context, NotPetya was distributed via malicious updates for M.E.Doc, an ukrainian product for accounting. Therefore, instead of infecting people that would have very little resources to pay demanded ransoms, the alleged crypto-virus aimed higher: to invade computer networks, belonging to business enterprises, supermarket and etc. Soon after the storm settled down, hackers attempted to reach their income and even to sell the cure for their infection.

NotPetya virus and FedEx

FedEx is a global delivery service that is one of the unlucky victims that might never recover the data, encrypted by NotPetya. Representatives of FedEx have stated that their service will, at least for the time being, undergo complications because of the impact that the disk wiper had managed to inflict. These “complications” refer to the possible delays when receiving deliveries and ordering shippings.

The company states that it does not deny the possibility of file recovery (and probably would be very pleased with such a turnout), but they do admit that it can take a lot of time and efforts. Additionally, FedEx indicates that with the TNT operations and customer service functions spoiled, the company has not yet been able to calculate the attack’s casualties. It is devastating for FedEx to explain that the delivery service does not have insurance that would pay the damages of a ransomware attack.

This is a place where we notice a misconception that many people have. Even though hackers are coming out stronger and more aggressive, many people still show very little interest in their cyber security. FedEx definitely did not predict being infected with a disk wiper: who might have known that such an accident will occur?

Many other services that have been hit by NotPetya still suffer inconveniences: some lighter, some more severe. However, it is important to remember that people should properly secured their business data. If you are a regular Internet visitor, we would strongly advise you to upload all of your files into backup storages and hope that a vicious infection would not attack your device.

Source: securityweek.com

Read "Aftermath of NotPetya: FedEx might have lost their files for good" in other languages

Leave a Reply

Your email address will not be published. Required fields are marked *

Recent Posts

Security Guides

Recent Comments