Powered by Blogger.

Trickshook Recent Posts

What is WannaCry Cyber-attack - Defination

Friends you must be hearing about these most viral news now: Wannacry , the Ransomware, WannaCry or WannaCrypt, WanaCrypt0r 2.0, Wanna Decryptor. You're sure that it more scary as it sounds. Even there is no definitive name for it. Researchers and reporters are calling it WanaCrypt0r, lock screen displayed by means of the ransomware is titled Wana Decryptor 2.0, Microsoft calls it WannaCrypt of their articles, and maximum of the media is asking it WannaCry. This ransomware was closely dispensed on may 12th 2017 the use of a alleged NSA vulnerability known as EternalBlue. 

WannaCry or WannaCrypt, WanaCrypt0r
2.0, Wanna Decryptor defected pc system alert screen


What is WannaCry ?

The WannaCry Ransomware is a Computer contamination that is designed to encrypt your important documents so you are not able to open them and then call for a ransom payments in bitcoins to get back files with key of decryption. Also for encrypting a victim's files, the ransomware will use the extension called .WNCRY extension to encrypted your important documents.

Also check :What is Ransomware ?

When did Wannacry cyber-attack happens ?

On Friday, 12 May 2017, a massive cyber-attack the usage of it became launched, infecting more than 230,000 computer systems in 150 nations, massive ransom payments inside the cryptocurrency bitcoin in 28 languages. Wannacry the ransomware program specifically focused on Microsoft home windows operating device.

No comments:

Post a Comment