Major malware infections WannaCry and NotPetya — which have both compromised computers worldwide and showcased the potential weakness of many corporate networks — share a common bond: the EternalBlue exploit. While security staff are making an effort to identify and remedy potentially vulnerable machines, it’s slow going.
SecurityWeek reported that developer Elad Erez has created a tool called Eternal Blues to automatically scan for susceptible systems and alert IT admins. The results are worrisome, with 50,000 vulnerable devices detected over the last few weeks.
Scanning for EternalBlue
According to Dark Reading, Erez started working on his tool, which scans systems for EternalBlue openings but doesn’t run any other code, a few days after the WannaCry attacks began. However, he didn’t release it right away. “But after NotPetya,” he told Dark Reading, “it was very clear to me that I needed to release it as soon as possible to help people mitigate problems and prevent the next attack.”
So far, Eternal Blues has scanned more than 8 million IP addresses worldwide and detected vulnerable machines in 130 countries. It also found that 1 in 9 networks are vulnerable, and half of those scanned are still using flawed SMB version 1. While 1 in 9 isn’t the worst outcome, a single compromised machine can spell disaster for networks at large.
Positive or Negative?
Tools designed to scan systems for large-scale vulnerabilities are often the subject of heated debate. Some experts argue that releasing free apps to sniff out potential EnternalBlue avenues is tantamount to helping cybercriminals — and Erez admitted that at least some of the usage statistics generated could come from bad actors.
But as Bleeping Computer explained, the tool also generated some useful data: For example, France, Russia and Ukraine had the highest number of vulnerable systems. And even with over half of all systems still running SMBv1, the app found that most had applied patch MS17-010 to protect against EternalBlue.
There were also concerns about privacy, with users worried that a motivated, malicious actor could reverse engineer the tool and discover the company network or individual machine being scanned. But Erez designed the tool to limit this possibility: The one-click scanner sends a message over SMB protocol to check if systems are vulnerable, and then immediately stops. No personal or private information is collected.
Tools such as Eternal Blues allow system admins to quickly discover if networks are vulnerable to the ongoing threat of EternalBlue, which was already partially responsible for two worldwide malware attacks. While there’s no way to stop malicious actors from using the tool to collect general statistics, arming security professionals with clear data is better than leaving them in the dark.