NotPetya global attack strikes patched Windows 10

NotPetya and not just Petya: NSA the US National Security Agency, started using a hacking called EternalBlue five years ago. During that time, the service breached networks, using a flaw it should have immediately disclosed to Microsoft.

The NSA finally disclosed the vulnerability to Microsoft earlier this year, but only after the exploits were stolen and then posted online. Microsoft immediately issued a "critical" patch (in March), and from May it began to be released . A ransomware used by EternalBlue to infiltrate Windows computers. This particular malware managed to infect over 230.000 computers in over 150 countries.
NotPetya

Yesterday we met NotPetya.

NotPetya is similar to Petya ransomware, but it belongs to its own classification, according to security researchers. Both used EternalBlue exploit, but their similarities did not stop there.

NotPetya is a completely new form of ransomware used yesterday to invade the Chernobyl radiation detection system, the Kiev subway, the banks and at least one US hospital.

Η Kaspersky claims that at least 2.000 businesses and institutions around the world have been affected in the last 24 hours.

And WannaCry, it was devastating, but it was an impossible tool full of bugs created by amateurs.

NotPetya, according to experts, is not an amateur tool.

“This is big. Really big," he told the former NSA analyst David Kennedy;

Unlike WannaCry, which contained a Switch kill to be able to disable it remotely. That's it new ransomware it has no equivalent.

The bad news is that it can infect any of Windows, including Windows 10. It can infect even patched systems if there is an unpatched PC on the network.

The failure of the NSA and the CIA to keep the tools in their hands gave a very good lesson to everyone who criticized Snowden. Snowden had warned that this could happen.

Collecting information from agencies can cause global damage.

Let's not forget that NotPetya has just started….

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).