logo

The WannaCry Ransomware: Concept, Impact, and Response

Find a relevant newspaper article on cybercrime and discuss its relevance to the issue, concept or theory

13 Pages774 Words175 Views
   

Added on  2023-06-03

About This Document

This presentation provides an overview of the WannaCry Ransomware attack that occurred worldwide in May 2017. It covers the concept of the ransomware, impact on people and businesses, reasons for the attack, defensive response, and additional proposed security aspects. The presentation also includes figures and references to support the information presented.

The WannaCry Ransomware: Concept, Impact, and Response

Find a relevant newspaper article on cybercrime and discuss its relevance to the issue, concept or theory

   Added on 2023-06-03

ShareRelated Documents
WannaCry Ransomware
Cyber Crime
The WannaCry Ransomware: Concept, Impact, and Response_1
The WannaCry Ransomware
According to The Washington Post, the WannaCry Ransomware
occurred worldwide in May, 2017
The attack targeted those computers that were running on the
older versions of Microsoft Windows OS
The ransomware attack had encrypted the host computer and
were demanding payments based on Bitcoin cryptocurrency
(2018)
The WannaCry Ransomware: Concept, Impact, and Response_2
The WannaCry Ransomware
Fig 1: The Message of WannaCry
Ransomware
The WannaCry Ransomware: Concept, Impact, and Response_3
Concept of WannaCry Ransomware
The WannaCry is a form of malicious software. It hosts a
computer and thus asks for ransom amount of money
The ransomware propagated by an exploit known as
EternalBlue. It was released by The Shadow Brokers, a hacking
group (Mohurle and Patil 2017)
The WannaCry is a type of ransomware cryptoworm that
includes a network worm. It also comprises of a “transport”
mechanism
The WannaCry Ransomware: Concept, Impact, and Response_4

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Cyber Security: WannaCry Ransomware Attack Discussion 2022
|10
|1923
|20

Biggest ransomware outbreak in history hits nearly 100 countries with data held for ransom
|4
|1390
|366

Ransomware Attacks: WannaCry and NotPetya
|10
|1871
|366

Information Security Management
|9
|2715
|98

Potential Threats and Mitigation Tools for Ransomware
|10
|2689
|368

Wannacry: A Cyber-Warfare in Modern Times
|11
|2953
|469