Petya : Descendant Ransomware To WannaCry


Petya ransomware hit global computers as of now and is rapidly spreading across the world. This ransomware originated from ukraine. This is a complete new breed addition of ransomware attack after WannaCry affecting mostly computers connected on same network.

ransomware-2321665_1920

The recent affected global countries are Ukraine, US, Spain, Russia, Denmark, Netherland India. This specific ransomware is more dreaded in the way as it not only encrypts the data but overwrites and encrypts the information in harddisks.

With this all network services are down as the ransomware prevents the victims from rebooting their computer  systems. The release ransom amount for petya attack amounts to $300 in Bitcoin. This Microsoft windows are most vulnerable to this Petya ransomware. Petya affected various corporate companies and government organisations with the gruesome impact on the banks and metro stations.

Concluding this new loophole in the cybersecurity in digital era of 21st Century we have this wonderful; thought in the form of a tweet.