In 2019, **Norsk Hydro**, a Norwegian aluminum manufacturing giant, fell victim to a **LockerGoga ransomware attack** orchestrated by Ukrainian national Volodymyr Viktorovich Tymoshchuk. The attack crippled the company’s global operations, forcing a shift to manual processes across 170 sites in 40 countries. Production lines halted, IT systems were encrypted, and employees resorted to pen-and-paper methods, causing **operational chaos and financial losses estimated at $75 million** in the first week alone. The attack disrupted supply chains, delayed shipments, and required a months-long recovery effort, including full IT infrastructure rebuilds. While no customer or employee data was confirmed stolen, the **business outage and reputational damage** were severe. The incident also exposed vulnerabilities in critical industrial control systems, prompting industry-wide cybersecurity overhauls. Tymoshchuk’s ransomware strain was designed to maximize disruption, encrypting files and locking users out of systems until ransom demands—reportedly in the **millions of dollars**—were met. The attack remains one of the most financially damaging ransomware incidents against a single corporation, illustrating the **existential threat** such cyberattacks pose to industrial sectors.
Source: https://therecord.media/lockergoga-megacortex-nefilim-ransomware-ukrainian-indictment-unsealed
TPRM report: https://www.rankiteo.com/company/norsk-hydro
"id": "nor5602456091025",
"linkid": "norsk-hydro",
"type": "Ransomware",
"date": "6/2019",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
{'affected_entities': [{'industry': 'aluminum manufacturing',
'location': 'Norway',
'name': 'Norsk Hydro',
'size': 'large (global enterprise)',
'type': 'public company'},
{'industry': 'engineering consulting',
'location': 'France',
'name': 'Altran',
'size': 'large',
'type': 'private company'},
{'industry': 'chemical manufacturing',
'location': 'U.S.',
'name': 'Hexion',
'size': 'large',
'type': 'private company'},
{'industry': 'materials science/manufacturing',
'location': 'U.S.',
'name': 'Momentive',
'size': 'large',
'type': 'private company'},
{'industry': ['healthcare',
'industrial',
'manufacturing',
'other sectors'],
'location': 'U.S.',
'name': '250+ U.S. companies (unspecified)'},
{'location': 'Europe',
'name': 'Hundreds of European organizations '
'(unspecified)'}],
'attack_vector': ['exploiting known vulnerabilities',
'pre-existing malware infections (e.g., Emotet, Qakbot)',
'targeted phishing/social engineering'],
'data_breach': {'data_encryption': True,
'data_exfiltration': True,
'personally_identifiable_information': 'likely (in some '
'cases)',
'sensitivity_of_data': 'high (industrial/proprietary data, '
'possible PII)',
'type_of_data_compromised': ['corporate data',
'potentially PII/financial data '
'(varies by victim)']},
'date_publicly_disclosed': '2024-05-28',
'description': 'A U.S. federal court unsealed a May 2024 indictment charging '
'Ukrainian national Volodymyr Viktorovich Tymoshchuk (alias: '
'deadforz, Boba, msfv, farnetwork) for his alleged role as an '
'administrator of ransomware strains LockerGoga, MegaCortex, '
'and Nefilim. Between December 2018 and October 2021, '
'Tymoshchuk targeted hundreds of organizations in the U.S. and '
'Europe, causing millions in damages. Notable victims include '
'Norsk Hydro (2019 LockerGoga attack, $104M in damages), '
'Altran, Hexion, and Momentive. Tymoshchuk is currently a '
'fugitive with an $11M U.S. State Department reward for '
'information leading to his arrest. He faces charges including '
'conspiracy to commit fraud, intentional damage to protected '
'computers, and transmitting threats to disclose confidential '
'information. Law enforcement disrupted some attacks by '
'notifying victims pre-encryption. Decryptors for LockerGoga '
'(2022) and MegaCortex (2023) were later released via the No '
'More Ransomware Project. Europol-led operations in 2021 and '
'2023 resulted in arrests of 12+ affiliates across multiple '
'countries.',
'impact': {'brand_reputation_impact': 'high (publicized attacks on major '
'firms like Norsk Hydro)',
'data_compromised': True,
'downtime': ['complete disruption of business operations (varies '
'by victim)',
'Norsk Hydro: weeks of recovery'],
'financial_loss': '$100+ million (estimated, including $104M from '
'LockerGoga alone)',
'identity_theft_risk': 'high (if PII was exfiltrated)',
'legal_liabilities': ['potential lawsuits from victims',
'regulatory fines (if applicable)'],
'operational_impact': 'severe (encryption of critical systems, '
'halted production)',
'payment_information_risk': 'high (if financial data was '
'exfiltrated)',
'systems_affected': 'hundreds of organizations (U.S. and Europe)'},
'initial_access_broker': {'backdoors_established': True,
'entry_point': ['exploited vulnerabilities',
'pre-existing malware '
'(Emotet/Qakbot)',
'compromised credentials'],
'high_value_targets': ['industrial firms',
'healthcare institutions',
'manufacturing companies']},
'investigation_status': 'ongoing (Tymoshchuk remains at large; affiliate '
'arrests continue)',
'lessons_learned': ['Proactive law enforcement notifications can disrupt '
'ransomware deployment.',
'Decryptor tools (e.g., via No More Ransomware) mitigate '
'damage post-attack.',
'Complex ransomware operations rely on specialized teams '
'(e.g., vulnerability exploitation, lateral movement).',
'International cooperation is critical for dismantling '
'cybercriminal networks.'],
'motivation': 'financial gain (extortion)',
'post_incident_analysis': {'corrective_actions': ['Release of decryptors via '
'No More Ransomware '
'Project.',
'International law '
'enforcement operations '
'(arrests in 2021, 2023).',
'Public indictments to '
'deter future attacks.'],
'root_causes': ['Exploitable vulnerabilities in '
'exposed infrastructure.',
'Lack of network segmentation '
'allowing lateral movement.',
'Effective use of pre-existing '
'malware (e.g., Emotet) for '
'initial access.']},
'ransomware': {'data_encryption': True,
'data_exfiltration': True,
'ransomware_strain': ['LockerGoga', 'MegaCortex', 'Nefilim']},
'recommendations': ['Implement robust backup and recovery plans to mitigate '
'ransomware impact.',
'Monitor for known vulnerabilities and patch exposed '
'infrastructure promptly.',
'Deploy network segmentation to limit lateral movement by '
'attackers.',
'Participate in threat intelligence sharing (e.g., with '
'law enforcement, ISACs).',
'Train employees on recognizing phishing/social '
'engineering tactics.'],
'references': [{'date_accessed': '2024-05-28',
'source': 'U.S. Department of Justice'},
{'date_accessed': '2024-05-28',
'source': 'Recorded Future News'},
{'source': 'Bitdefender Threat Research'},
{'source': 'Europol Press Releases (2021, 2023)'}],
'regulatory_compliance': {'legal_actions': ['U.S. indictment (2024)',
'extradition of affiliate Artem '
'Stryzhak (2024)',
'Europol-led arrests (2021, '
'2023)'],
'regulatory_notifications': True},
'response': {'communication_strategy': ['public indictment announcement',
'victim notifications'],
'containment_measures': ['network isolation',
'pre-encryption notifications by law '
'enforcement'],
'enhanced_monitoring': True,
'incident_response_plan_activated': True,
'law_enforcement_notified': True,
'recovery_measures': ['system rebuilds',
'enhanced security protocols'],
'remediation_measures': ['data restoration from backups',
'decryptor tools (No More Ransomware '
'Project)'],
'third_party_assistance': ['law enforcement (FBI, Europol, etc.)',
'cybersecurity firms (e.g., '
'Bitdefender)']},
'stakeholder_advisories': ['U.S. State Department reward notice',
'DOJ/FBI public statements'],
'threat_actor': {'affiliation': ['LockerGoga',
'MegaCortex',
'Nefilim ransomware groups'],
'aliases': ['deadforz', 'Boba', 'msfv', 'farnetwork'],
'name': 'Volodymyr Viktorovich Tymoshchuk',
'nationality': 'Ukrainian',
'reward': '$11 million (U.S. State Department)',
'status': 'fugitive'},
'title': 'Indictment of Ukrainian National Volodymyr Viktorovich Tymoshchuk '
'for Ransomware Attacks Using LockerGoga, MegaCortex, and Nefilim',
'type': ['ransomware', 'cyber extortion', 'unauthorized access']}