Fw: [新聞] 勒索病毒再次席捲全球

看板AntiVirus作者 (Cython)時間7年前 (2017/06/28 00:17), 編輯推噓2(200)
留言2則, 2人參與, 最新討論串1/3 (看更多)
※ [本文轉錄自 Gossiping 看板 #1PKdxX6o ] 作者: Django (Cython) 看板: Gossiping 標題: [新聞] 勒索病毒再次席捲全球 時間: Tue Jun 27 23:50:54 2017 1.媒體來源: BBC 2.完整新聞標題: Many firms hit by global cyber-attacks 全球企業再度遭受網路攻擊 3.完整新聞內文: http://imgur.com/zsQzBg4
^^中槍好像長這樣 Firms around the globe are reporting that they have been hit by a major cyber-attack. British advertising agency WPP is among dozens of firms reporting problems. Ukrainian firms, including the state power distributor and Kiev's main airport were among the first to report issues. Some experts have suggested that it could be a ransomware attack, similar to Wannacry which hit last month. Alan Woodward, a computer scientist at Surrey University, said: "It appears to be a variant of a piece of ransomware that emerged last year. What is ransomware? "It was updated earlier in 2017 by the criminals when certain aspects were defeated. The ransomware was called Petya and the updated version Petrwrap." Andrei Barysevich, a spokesman for security firm Recorded Future, told the BBC that it had seen the malware for sale on many forums over the last 12 months. "It only costs $28 (£22) on the forums," he said. "But we are not sure if they used the latest version or a new variant of it. Mr Barysevich said the attacks would not stop because cyber-thieves found them too lucrative. "A South Korean hosting firm just paid $1m to get their data back and that's a huge incentive," he said. "It's the biggest incentive you could offer to a cyber-criminal." Network down Others reporting problems include the Ukrainian central bank, the aircraft manufacturer Antonov, and two postal services. Russian oil producer Rosneft and Danish shipping company Maersk also say they face disruption, including its offices in the UK and Ireland. "We can confirm that Maersk IT systems are down across multiple sites and business units due to a cyber-attack," the Copenhagen-headquartered firm said via Twitter. "We continue to assess the situation. The safety of our employees, our operations and customers' business is our top priority." Maersk tweeted that its computer systems had been taken offline Spanish media reports that the offices of large multinationals such as food giant Mondelez and legal firm DLA Piper have suffered attacks. And French construction materials company St Gobain has said that it is also fallen victim. The attacks come two months after another global ransomware assault, known as Wannacry, which caused major problems for the UK's National Health Service. Ukraine seems to have been particularly badly hit this time round. Reports suggest that the Kiev metro system has stopped accepting payment cards while several chains of petrol stations have suspended operations. Ukraine's deputy prime minister has tweeted a picture appearing to show government systems have been affected. His caption reads: "Ta-daaa! Network is down at the Cabinet of Minister's secretariat." 摘譯一下 病毒名字叫Petya(去年就爆發過) /昇級版 Petrwrap 一家美國資安公司表示這一年來有看過人在各個論壇上兜售此病毒 只要$28就買得到 (不過不知道是不是賣最新版) 該公司並表示 有南韓網頁寄存商已經付了一百萬鎂的贖金 這麼好賺誰會想停止攻擊 烏克蘭好像中槍最嚴重 中央銀行 飛機製造商 郵局 都掛了 基輔地鐵停止接受刷卡 有些加油站也停止營業 法俄西英等國也都有災情 http://imgur.com/slSiZBJ
烏克蘭副總理發twitter表示: 你看看~~~內閣秘書處的網路也掛了 4.完整新聞連結 (或短網址): http://www.bbc.com/news/technology-40416611 5.備註: -- ※ 發信站: 批踢踢實業坊(ptt.cc), 來自: 111.243.98.236 ※ 文章網址: https://www.ptt.cc/bbs/Gossiping/M.1498578657.A.1B2.html

06/27 23:51, , 1F
這次又要求妹妹了= =
06/27 23:51, 1F

06/27 23:52, , 2F
全世界的駭客真的很閒
06/27 23:52, 2F

06/27 23:52, , 3F
這樣比特幣不就看漲
06/27 23:52, 3F

06/27 23:55, , 4F
台灣好像也有災情了……
06/27 23:55, 4F

06/27 23:57, , 5F
我們公司今天也中了...
06/27 23:57, 5F
※ 發信站: 批踢踢實業坊(ptt.cc) ※ 轉錄者: Django (111.243.98.236), 06/28/2017 00:17:15

06/28 02:17, , 6F
MAERSK..
06/28 02:17, 6F

06/28 05:45, , 7F
有錢賺駭客當然熱心 資安觀念不升級就乖乖付錢吧
06/28 05:45, 7F
文章代碼(AID): #1PKeKCqL (AntiVirus)
文章代碼(AID): #1PKeKCqL (AntiVirus)