GPTKB
Browse
Query
Compare
Download
Publications
Contributors
Search
WannaCry ransomware (2017)
URI:
https://gptkb.org/entity/WannaCry_ransomware_(2017)
GPTKB entity
Statements (30)
Predicate
Object
gptkbp:instanceOf
malware
gptkbp:affectedOperatingSystem
gptkb:Microsoft_Windows
gptkbp:allegedLocation
gptkb:North_Korea
gptkbp:category
gptkb:2017_in_computing
gptkb:cryptovirology
cybercrime
malware
gptkbp:connectsTo
gptkb:Lazarus_Group
gptkbp:damageCost
billions of dollars
gptkbp:discoveredBy
May 12, 2017
MalwareTech (Marcus Hutchins)
gptkbp:exploits
gptkb:EternalBlue
https://www.w3.org/2000/01/rdf-schema#label
WannaCry ransomware (2017)
gptkbp:notableVictim
gptkb:FedEx
gptkb:Renault
gptkb:UK_National_Health_Service_(NHS)
Deutsche Bahn
gptkbp:numberOfComputersInfected
over 200,000
gptkbp:numberOfCountriesAffected
over 150
gptkbp:patchAvailable
gptkb:MS17-010
gptkbp:ransomDemanded
gptkb:Bitcoin
$300 to $600 in Bitcoin
gptkbp:spreadTo
gptkb:EternalBlue_exploit
gptkbp:stopsAt
kill switch domain registration
gptkbp:supportsAlgorithm
gptkb:RSA
gptkb:AES
gptkbp:targetedFileType
user files
gptkbp:vulnerableTo
gptkb:CVE-2017-0144
gptkbp:bfsParent
gptkb:Windows_XP
gptkbp:bfsLayer
5