Abstract

WannaCry, a notorious ransomware strain that emerged in May 2017, quickly gained global attention due to its significant impact on both private and public sectors. This ransomware encrypted victims' files and demanded a Bitcoin ransom for their release, causing extensive disruption. Exploiting a vulnerability in Microsoft Windows' SMB protocol, known as "EternalBlue" (CVE-2017-0144), WannaCry spread rapidly across networks without user interaction. Notably, it severely affected the UK's National Health Service (NHS), disrupting healthcare services. The WannaCry attack highlighted critical cybersecurity vulnerabilities, emphasizing the need for timely software updates and robust security measures to defend against evolving cyber threat Notably, the National Health Service (NHS) in the United Kingdom was among the high-profile victims, with the attack impacting numerous healthcare facilities and services. The WannaCry incident highlighted critical vulnerabilities in cybersecurity practices and the importance of timely software updates and robust security measures. It served as a stark reminder of the evolving nature of cyber threats and the need for ongoing vigilance in the protection of digital assets. Key Words: WannaCry, ransomware, encryption, files, SMB, EternalBlue, healthcare impact, Bitcoin ransom, cyber threats.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.