[LACNIC/Seguridad] Fwd: Multiple Petya Ransomware Infections Reported

Manuel Quevedo Rodriguez manuel.quevedo en gmail.com
Mar Jun 27 14:20:11 BRT 2017


---------- Forwarded message ----------
From: "US-CERT" <US-CERT en ncas.us-cert.gov>
Date: Jun 27, 2017 11:08
Subject: Multiple Petya Ransomware Infections Reported
To: <manuel.quevedo en gmail.com>
Cc:

[image: U.S. Department of Homeland Security US-CERT]

National Cyber Awareness System:


Multiple Petya Ransomware Infections Reported
<https://www.us-cert.gov/ncas/current-activity/2017/06/27/Multiple-Petya-Ransomware-Infections-Reported>
06/27/2017 12:56 PM EDT

Original release date: June 27, 2017

US-CERT has received multiple reports of Petya ransomware infections
occurring in networks in many countries around the world. Ransomware
<https://www.us-cert.gov/security-publications/Ransomware> is a type of
malicious software that infects a computer and restricts users' access to
the infected machine until a ransom is paid to unlock it. Individuals and
organizations are discouraged from paying the ransom, as this does not
guarantee that access will be restored. Using unpatched and unsupported
software may increase the risk of proliferation of cybersecurity threats,
such as ransomware.

Petya ransomware encrypts the master boot records of infected Windows
computers, making affected machines unusable. Open-source reports indicate
that the ransomware exploits vulnerabilities in Server Message Block (SMB).
US-CERT encourages users and administrators to review the US-CERT article
on the Microsoft SMBv1 Vulnerability
<https://www.us-cert.gov/ncas/current-activity/2017/03/16/Microsoft-SMBv1-Vulnerability>
and the Microsoft Security Bulletin MS17-010
<https://technet.microsoft.com/library/security/MS17-010>. For general
advice on how to best protect against ransomware infections, review US-CERT
Alert TA16-091A <https://www.us-cert.gov/ncas/alerts/TA16-091A>. Please
report any ransomware incidents to the Internet Crime Complaint Center (IC3)
<https://www.ic3.gov/default.aspx>.
------------------------------

This product is provided subject to this Notification
<http://www.us-cert.gov/privacy/notification> and this Privacy & Use
<http://www.us-cert.gov/privacy/> policy.
------------------------------
A copy of this publication is available at www.us-cert.gov. If you need
help or have questions, please send an email to info en us-cert.gov. Do not
reply to this message since this email was sent from a notification-only
address that is not monitored. To ensure you receive future US-CERT
products, please add US-CERT en ncas.us-cert.gov to your address book.
OTHER RESOURCES:
Contact Us <http://www.us-cert.gov/contact-us/> | Security Publications
<http://www.us-cert.gov/security-publications> | Alerts and Tips
<http://www.us-cert.gov/ncas> | Related Resources
<http://www.us-cert.gov/related-resources>
STAY CONNECTED:
[image: Sign up for email updates]
<http://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/new>

SUBSCRIBER SERVICES:
Manage Preferences
<http://public.govdelivery.com/accounts/USDHSUSCERT/subscribers/new?preferences=true>
  |  Unsubscribe
<https://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/one_click_unsubscribe?verification=5.41c44c4c3ce7b8a56e6f75dd97d3864d&destination=manuel.quevedo%40gmail.com>
  |  Help <https://subscriberhelp.govdelivery.com/>
------------------------------
This email was sent to manuel.quevedo en gmail.com using GovDelivery
Communications Cloud on behalf of: United States Computer Emergency
Readiness Team (US-CERT) · 245 Murray Lane SW Bldg 410 · Washington, DC
20598 · (888) 282-0870 [image: GovDelivery logo]
<https://insights.govdelivery.com/Communications/Subscriber_Help_Center>
------------ próxima parte ------------
Se ha borrado un adjunto en formato HTML...
URL: <https://mail.lacnic.net/pipermail/seguridad/attachments/20170627/d681ad20/attachment.html>


Más información sobre la lista de distribución Seguridad