EternalBlue has reached historically high levels

According to of ESET, attacks based on EternalBlue exploit have reached historically high levels, with users being bombarded with hundreds of thousands of attacks each day.

Have passed years since the EternalBlue exploit opened the door to one of the most brutal cyberattacks in history known as WannaCryptor (or WannaCry).

Since then, efforts to exploit this vulnerability by this exploit have increased significantly, and at the moment, they are at their peak, as reported by of ESET.

esternal EternalBlue

The EternalBlue exploit was allegedly stolen from the NSA in 2016 and was made public on April 14, 2017 by a cybercriminal group known as Brokers. The exploit targets a vulnerability in the Server Message Block (SMB) protocol implementation, via port 445.

Although Microsoft had released a patch, and even before the launch of WannaCryptor 2017, there are still vulnerable systems around the world today, possibly due to inadequate security practices and patch updates.

EternalBlue is responsible for many cyber-attacks, such as Diskcoder.C (also known as PetyaNotPetya and ExPetya) and BadRabbit 2017. Also, well-known cybercriminals, such as Sednit (known as APT28, Fancy Bear and Sofacy), have used it for attacks on Wi-Fi networks. Recently, EternalBlue was held responsible for the spread of Trojans and cryptographic mining malware in China.

According to ESET researchers, this exploit and all cyberattacks highlight the importance of timely patching. Furthermore, they highlight the need for a reliable and poly security solution that can do much more than just stop the transfer of the malicious payload, such as protect against the underlying mechanism.

______________________

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by newsbot

Although the press releases will be from very select to rarely, I said to go ... because sometimes the authors are hiding.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).