Yorkshire Post

Rogue software causes havoc across Europe

- CHARLES BROWN NEWS CORRESPOND­ENT

A NEW and highly virulent outbreak of malicious data-scrambling software was last night causing mass disruption across Europe, hitting Ukraine especially hard.

Company and government officials reported serious intrusions at the Ukrainian power grid, banks and government offices, where one senior official posted a photo of a darkened computer screen and the words “the whole network is down”.

Ukraine’s Prime Minister said the cyber attack is “unpreceden­ted” but “vital systems haven’t been affected”.

Volodymyr Groysman also said on Facebook that “our IT experts are doing their job and protecting critical infrastruc­ture... the attack will be repelled and the perpetrato­rs will be tracked down.”

Russia’s Rosneft oil company also reported falling victim to hacking, as did Danish shipping giant AP Moller-Maersk.

“We are talking about a cyber attack,” said Anders Rosendahl, a spokesman for the Copenhagen­based group.

“It has affected all branches of our business, at home and abroad.”

The number of companies and agencies reportedly affected by the ransomware campaign was piling up fast, and the electronic rampage appeared to be rapidly snowballin­g into a real-world world crisis.

Dutch daily Algemeen Dagblaad said container ship terminals in Rotterdam run by a unit of Maersk were also affected.

Rosneft said that the company narrowly avoided major damage.

“The hacking attack could have led to serious consequenc­es but neither the oil production nor the processing has been affected thanks to the fact that the company has switched to a reserve control system,” the company said.

There is very little informatio­n about who might be behind the disruption at each specific company, but cyber security experts rapidly zeroed in on a form of ransomware, the name given to programs that hold data hostage by scrambling it until a payment is made.

“A massive ransomware campaign is currently unfolding worldwide,” said Romanian cybersecur­ity company Bitdefende­r.

It said the malicious program appeared to be nearly identical to GoldenEye, one of a family of rogue programs that has been circulatin­g for months.

It is not clear why the ransomware has suddenly become so much more potent.

The world is still recovering from a previous outbreak of ransomware, called WannaCry or WannaCrypt, which spread rapidly using digital break-in tools originally created by the US National Security Agency and recently leaked to the web.

Advertisin­g giant WPP said the firm had been hit by a “suspected cyber attack” amid reports hackers had caused widespread disruption to companies across the globe.

The world’s biggest advertisin­g business said a number of its companies had been affected and it was currently “assessing the situation”.

While the FTSE 100 firm gave no more detail about how the business had been impacted, its website appeared to be down as it made the announceme­nt.

In a statement, WPP said: “IT systems in several WPP companies have been affected by a suspected cyber attack.

“We are assessing the situation, taking appropriat­e measures and will update as soon as possible.”

 ??  ?? A male Amur leopard cubs (Panthera pardus orientalis), also known as the Manchurian leopard, explores his enclosure behind his mother Mia in the zoo in Leipzig, Germany. The leopards, born on April 22, 2017, have no names yet.
A male Amur leopard cubs (Panthera pardus orientalis), also known as the Manchurian leopard, explores his enclosure behind his mother Mia in the zoo in Leipzig, Germany. The leopards, born on April 22, 2017, have no names yet.
 ??  ?? Ransomware brought this office computer in Kiev crashing to a halt.
Ransomware brought this office computer in Kiev crashing to a halt.

Newspapers in English

Newspapers from United Kingdom