CARI Infonet

 Forgot password?
 Register

ADVERTISEMENT

View: 2241|Reply: 2

Serangan Cyber WannaCry Ransomware telah sampai di Malaysia

[Copy link]
Post time 25-5-2017 10:36 AM | Show all posts |Read mode
Hati hatilah semua...

Kalau terjangkit, jgn restart PC!

Maklumat lanjut <sini>

PETALING JAYA: The WannaCry ransomware affecting IT users around the world has surfaced in Malaysia, said LGMS founder C.F. Fong
The cyber security expert said that a director of one of his client companies discovered the ransomware on his personal laptop on Saturday morning.
The malware that infected the laptop was the initial version of WannaCry, said Fong, whose company specialises in IT security services.
The laptop was subsequently formatted.


   
               
   

Fong said the victim did not report the ransomware attack to the Malaysian Communications and Multimedia Commission (MCMC) as he was not obligated to do so.
"The ransomware attacks occurred on Friday, so you're not really going to hear about it until today. We expect to see more cases, but we are hoping that we won't," he said on Monday.
Fong said that if anyone had been affected by the ransomware, they should not connect their computer to any public network, especially at the office.
"Once you plug it into any network, it will start spreading. The best thing is to not connect to any network – even your home WiFi access point," he said.
Fong added that any infected PCs should be disconnected immediately, and said that there is no way for Malaysia to escape such attacks.
He said that people should not back up their data online as cloud servers are also vulnerable to attacks, adding that people should patch their Microsoft Windows operating systems immediately.
The ramsomware uses a vulnerability first revealed as part of a leaked stash of NSA-related documents.
It infects Windows PCs and encrypts their contents before a ransom is demanded to decrypt these files.
Fong added that his clients - which include major banks in Malaysia -  have not reported any attacks so far.
He added that organisations which practices regular operating system patching should be immune from WannaCry attacks.
Last Friday, more than 99 countries were hit by an outbreak of the WannnaCry malware.
The perpetrators said they would release the data once a ransom of US$300 (RM1,301) is paid, hence the name ransomware.
In just two days, computer networks of Britain's National Health Service, Russia's interior ministry and international shipper FedEx, among others, were affected.
A livemap tracking the spread of the ransomware shows that it has appeared in Malaysia.
A new variant of the ransomware called WanaCrypt0r 2.0 is also reported to have surfaced in cyberspace.
It was earlier reported that the MCMC said it had yet to receive any report of WannaCry attacks in the country as of noon on Monday.

Read more at http://www.thestar.com.my/news/n ... 4r0UP8KUezP1gBRD.99

Reply

Use magic Report


ADVERTISEMENT


Post time 5-10-2017 10:42 PM | Show all posts
Di samping itu, ransomware memerlukan wang, dan tidak kecil - 0.25 Bitcoin!
http://myspybot.com/ykcol-locky-ransomware/
Reply

Use magic Report

Post time 12-10-2017 01:55 PM | Show all posts
oleh itu sediakan backup secara tersusun
Reply

Use magic Report

You have to log in before you can reply Login | Register

Points Rules

 

ADVERTISEMENT



 

ADVERTISEMENT


 


ADVERTISEMENT
Follow Us

ADVERTISEMENT


Mobile|Archiver|Mobile*default|About Us|CARI Infonet

28-3-2024 10:50 PM GMT+8 , Processed in 0.387546 second(s), 29 queries .

Powered by Discuz! X3.4

Copyright © 2001-2021, Tencent Cloud.

Quick Reply To Top Return to the list