WannaCry: 200.000 victims in 150 countries, returns on Monday

WannaCry: The cyber-attack on Friday έχει πλήξει περισσότερα από 200.000 θύματα σε 150 χώρες, αναφέρει ο επικεφαλής της Europol κ. Rob Wainwright στο BBC. Συνεχίζοντας δήλωσε ότι το hack ήταν "άνευ προηγουμένου στην κλίμακα" και προειδοποίησε ότι περισσότεροι άνθρωποι θα μπορούσαν να βρεθούν ανάμεσα στα θύματα το πρωί της Δευτέρας.

The continues to encrypt the files of its victims, demanding payments. Russia and the United Kingdom were among the countries most affected.WannaCry

Experts say another attack could happen and warn the public to update their systems. Mr Wainwright, head of the European Union's law enforcement agency, said the ransomware uses a τύπου worm εκτός από την μόλυνση του υπολογιστή, του επιτρέπει το "να εξαπλωθεί γρήγορα σε όλα τα δίκτυα".

He added: "That's why we're seeing these numbers keep going up."

Although a temporary fix (the kill switch domain of MalwareTech) had slowed down the infection rate earlier, the attackers released a new version of the ransomware, he said.

Οι επιχειρήσεις πρέπει να βεβαιωθούν ότι έχουν ενημερώσει τα συστήματά τους και να "διορθώσουν τα σημεία που θα έπρεπε να είχαν διορθώσει" πριν το προσωπικό τους έρθει για εργασία τη Δευτέρα το πρωί, δήλωσε ο κ. Rob Wainwright.

In England, 48 National Health Service (NHS) (from the National Health Service) reported problems in hospitals, GP surgeries or pharmacies and in 13 NHS services in Scotland.

Αυτό που συνέβη ήταν μια "αδιάκριτη επίθεση σε πολλαπλές βιομηχανίες και υπηρεσίες", ανέφερε ο κ. Wainwright, συμπεριλαμβανομένου του γερμανικού σιδηροδρομικού δικτύου Deutsche Bahn, της ισπανικής εταιρείας τηλεπικοινωνιών , the American logistics company FedEx and the Ministry of Internal Affairs of Russia.

However, he said that so far "remarkably" few payments have been made by victims of the attack.

According to the BBC hackers have received £ 22,080 from England.

The head of Europol said his agency is working with the US Federal Bureau of Investigation (FBI) to find those responsible and that more than one person is likely to be involved.

Recall that the virus exploits a vulnerability in Microsoft Windows software, which was first detected by the US NSA.

After some successful infection, it displays messages demanding payment of $300 (or £230) in virtual Bitcoin to unlock the files so the victim can use them again.

Microsoft has been rolling out security updates since last month to address the vulnerability, but it also released one yesterday for systems that no longer support it.

What is to be done in the next few days:

Ο ερευνητής ασφάλειας "MalwareTech", ο οποίος βοήθησε στον limiting the WannaCry ransomware attack, προέβλεψε ήδη "άλλη μία που έρχεται ... πιθανότατα τη Δευτέρα". MalwareTech's statement has a basis, as Europol's Rob Wainwright said the attackers had released a new version of ransomware.

22er who wants to remain anonymous told the BBC that it is very important for everyone to update their systems as soon as possible.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).