Boema-fofane ba Ukraine, moetsi oa lifofane, libanka tse oetsoeng ke tlhaselo e kholo ea thekollo

0a1a1a1a1a1a1-2
0a1a1a1a1a1a1-2

Ukraine e anngoe ke litlhaselo tse matla tsa marang-rang tse tobisitseng mmuso oa naha, libanka le lik'hamphani, hammoho le boema-fofane ba motse-moholo. Litsebi tsa Cybersecurity li re tlhaselo eo e ne e le eona kokoana-hloko e ileng ea otla k'hamphani ea oli ea Russia ea Rosneft.

“Le Marang-rang a rona a bonahala a theohile, le uena, ha u ka ipotsa! Setshwantsho sena se dikrineng tsohle tsa dikhomphutha tsa Kabinete,” motlatsi wa tonakgolo ya naha, Pavel Rozenko, o kentse ho Facebook, mmoho le setshwantsho sa komporo e qalang ka mora phoso e bonahalang.

"Lik'homphieutha ha li sebetse mohahong oa 'muso," ba boholong Kiev ba bolelletse setsi sa litaba sa Interfax-Ukraine. Mabotho a ts'ireletso a boletse hore litšebeletso tsa bohlale li shebile litlhaselo tsa cyber.

Ho ile ha sebelisoa vaerase ea blackmail encryption tlhaselong eo. Lits'oants'o tsa likhomphutha tse anngoeng li kentsoe lits'oants'o tsa marang-rang tse batlang boleng ba $ 300 bitcoin e le thekollo bakeng sa data e patiloeng.

Libanka le mekhatlo e meng ea lichelete e lemositsoe ka tlhaselo ena, Banka ea Sechaba ea Ukraine e boletse.

Lifofane tsa boema-fofane tsa Borispol le Kiev li senyehile marang-rang a lik'homphieutha tsa bona, 'me lipontšo tsa ho fihla le ho tloha ho websaeteng ea Borispol ha li sebetse. Mekhoa ea ho tsamaisa lifofane e sebetsa ntle le tieho, leha ho le joalo, 'me lifofane li fihla le ho tsamaea ka nako, ba boholong boema-fofane ba boletse.

Moetsi oa lifofane Antonov o netefalitse hore le eona e otlile, le hoja 'muelli oa k'hamphani a sa ka a bolela hore na tšenyo e kae, Reuters e tlaleha.

Tonakholo ea Ukraine e itse ha ho "litsamaiso tsa bohlokoa" tse amehileng. "E ne e le tlhaselo e neng e e-so ka e e-ba teng, empa litsebi tsa rona tsa IT li etsa mosebetsi oa tsona le ho sireletsa mekhoa ea ts'ebetso ea maano," Vladimir Groysman o ngotse ho Facebook.

Hlooho ea k'hamphani ea matla ea naha ea Ukraine Ukrenergo e re ho qhekella ha ho na "litšokelo tsa 'nete" lits'ebetsong tsa matla a naha, leha a lumetse hore basebetsi ba hae ba ke ke ba bonts'a "tlhahiso ea rekoto," ntle le litsebi tsa IT, tse sa robaleng ka pele ho bona. .”

Li-hacks ha lia ama tsamaiso ea matla a Ukraine, Lekala la Matla le Mashala le tlaleha.

Litsebi li se li shebile litlhaselo tsa hacking, hammoho le boemo ba tšokelo.

Mookameli oa k'hamphani ea TV le seea-le-moea Lux o boletse hore Channel 24 e anngoe ke tlhaselo eo, 'me karolo ea thepa ea eona ea lik'homphieutha e amehile.

Litsebi tse tsoang k'hamphaning ea cybersecurity e thehiloeng ho Moscow Group-IB li lumela hore cryptovirus e tšoanang, 'Petya,' e ile ea sebelisoa bakeng sa litlhaselo tsa lik'hamphani le mehaho ea Seukraine le li-hacks tsa morao-rao tsa lik'hamphani tsa Russia tsa Rosneft le Bashneft, Interfax e tlaleha.

Kokoana-hloko e tšoaetsa lik'homphieutha tse sebelisang mekhoa e tšoanang le ea WannaCry ransomware e otlang lik'homphieutha ho pota lefatše bohareng ba May, Group-IB e re.

Likhamphani tse ka bang 80 tsa Russia le Ukraine li anngoe ke tlhaselo ena, ho latela Group-IB e boletsoeng ke mecha ea litaba ea Russia. Likhamphani tse kang Mars, Nivea le Auchan hajoale li anngoe ke vaerase.

Liofisiri tsa tšireletso tsa Ukraine li supa Moscow ka monoana.

"Ho se ho ntse ho hlahlojoa vaerase ka lekhetlo la pele hoa khoneha ho bua ka menoana ea Russia," Lekhotla la Naha la Ts'ireletso le Ts'ireletso le qotsitse Mongoli Aleksandr Turchinov a re.

<

Mabapi le mongoli

Mohlophisi e Moholo oa Likabelo

Mohlophisi ea ka sehloohong oa Kabelo ke Oleg Siziakov

Arolelana ho...