• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

SAP fixed 26 flaws in August 2025 Update, including 4 Critical

 | 

August 2025 Patch Tuesday fixes a Windows Kerberos Zero-Day

 | 

Dutch NCSC: Citrix NetScaler zero-day breaches critical orgs

 | 

Chrome sandbox escape nets security researcher $250,000 reward

 | 

Smart Buses flaws expose vehicles to tracking, control, and spying

 | 

MedusaLocker ransomware group is looking for pentesters

 | 

Google confirms Salesforce CRM breach, faces extortion threat

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 57

 | 

Security Affairs newsletter Round 536 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

Embargo Ransomware nets $34.2M in crypto since April 2024

 | 

Germany limits police spyware use to serious crimes

 | 

Phishing attacks exploit WinRAR flaw CVE-2025-8088 to install RomCom

 | 

French firm Bouygues Telecom suffered a data breach impacting 6.4M customers

 | 

Columbia University data breach impacted 868,969 people

 | 

SonicWall dismisses zero-day fears after Ransomware probe

 | 

Air France and KLM disclosed data breaches following the hack of a third-party platform

 | 

CISA, Microsoft warn of critical Exchange hybrid flaw CVE-2025-53786

 | 

Microsoft unveils Project Ire: AI that autonomously detects malware

 | 

CERT-UA warns of UAC-0099 phishing attacks targeting Ukraine’s defense sector

 | 

Over 100 Dell models exposed to critical ControlVault3 firmware bugs

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Breaking News
  • Malware
  • Security
  • Norsk Hydro estimates losses between $35M – $41M in the first week after cyberattack

Norsk Hydro estimates losses between $35M – $41M in the first week after cyberattack

Pierluigi Paganini March 27, 2019

Norwegian aluminum giant Norsk Hydro estimates more than $40 million losses in the first week following the ransomware attack that disrupted its operations.

Last week Norwegian Norsk Hydro, one of the biggest Aluminum producer, suffered an extensive cyber attack that impacted operations in several of the company’s business areas across Europe and the U.S.

The news of the cyber attack had an immediate economic impact and caused a drop in the share price of 2.0 percent in early trading on the Oslo Stock Exchange.

Now the company estimates that in just one week after the ransomware attack has more than $40 million losses.

The company systems were infected with a variant of the LockerGoga ransomware starting on March 18. The same ransomware is believed to be the threat that hit two major US-based chemical companies, Hexion and Momentive, in the days after the Hydro attack.

Even if it is soon to provide a precise estimate on the financial impact for the cyber attack, in an update provided by Norsk Hydro on Tuesday, the company estimated losses between 300-350 million Norwegian crowns ($35 – $41 million).

Norsk Hydro

According to the company, the majority of the losses were in the Extruded Solutions area, which has suffered major damages after the attack.

“A week after Hydro became subject to a cyber attack, most operations are running at normal capacity. In the most affected business area, Extruded Solutions, production is now at 70-80%, except for the Building Systems business unit, where operations remain almost at a standstill.” reads the update published by the company.

“It is premature to give any precise or detailed overview of the financial impact at this point. Based on a high-level evaluation, the preliminary estimated financial impact for the first full week following the cyber attack is around NOK 300-350 million, the majority stemming from lost margins and volumes in the Extruded Solutions business area.”

“Hydro has a solid cyber risk insurance policy with recognized insurers, with global insurer AIG as lead,” the company stated.

Hydro reported a production rate of 70-80% in Extruded Solutions, including Extrusion Europe, Extrusion North America, and Precision Tubing. The company confirmed that the Building Systems unit is almost completely halted, while on Friday, the Extruded Solutions unit had been running at roughly 50% of the ordinary capacity. According to Norsk Hydro, its staff could take weeks before restoring a completely normal situation.

“Based on current progress the expectation is for Building Systems to gradually ramp up production and shipments during the week,” the company said.

Hydro confirmed to have locked out the threat and cleaned up all the infected systems, it did not pay the ransom and restored the servers using backups.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Norsk Hydro, ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]


facebook linkedin twitter

Norsk Hydro Pierluigi Paganini Security Affairs

you might also like

Pierluigi Paganini August 12, 2025
August 2025 Patch Tuesday fixes a Windows Kerberos Zero-Day
Read more
Pierluigi Paganini August 12, 2025
Dutch NCSC: Citrix NetScaler zero-day breaches critical orgs
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    SAP fixed 26 flaws in August 2025 Update, including 4 Critical

    Uncategorized / August 13, 2025

    August 2025 Patch Tuesday fixes a Windows Kerberos Zero-Day

    Hacking / August 12, 2025

    Dutch NCSC: Citrix NetScaler zero-day breaches critical orgs

    Hacking / August 12, 2025

    Researchers cracked the encryption used by DarkBit ransomware

    Malware / August 12, 2025

    Chrome sandbox escape nets security researcher $250,000 reward

    Hacking / August 11, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT