July 17, 2017 By Douglas Bonderud 2 min read

Major malware infections WannaCry and NotPetya — which have both compromised computers worldwide and showcased the potential weakness of many corporate networks — share a common bond: the EternalBlue exploit. While security staff are making an effort to identify and remedy potentially vulnerable machines, it’s slow going.

SecurityWeek reported that developer Elad Erez has created a tool called Eternal Blues to automatically scan for susceptible systems and alert IT admins. The results are worrisome, with 50,000 vulnerable devices detected over the last few weeks.

Scanning for EternalBlue

According to Dark Reading, Erez started working on his tool, which scans systems for EternalBlue openings but doesn’t run any other code, a few days after the WannaCry attacks began. However, he didn’t release it right away. “But after NotPetya,” he told Dark Reading, “it was very clear to me that I needed to release it as soon as possible to help people mitigate problems and prevent the next attack.”

So far, Eternal Blues has scanned more than 8 million IP addresses worldwide and detected vulnerable machines in 130 countries. It also found that 1 in 9 networks are vulnerable, and half of those scanned are still using flawed SMB version 1. While 1 in 9 isn’t the worst outcome, a single compromised machine can spell disaster for networks at large.

Positive or Negative?

Tools designed to scan systems for large-scale vulnerabilities are often the subject of heated debate. Some experts argue that releasing free apps to sniff out potential EnternalBlue avenues is tantamount to helping cybercriminals — and Erez admitted that at least some of the usage statistics generated could come from bad actors.

But as Bleeping Computer explained, the tool also generated some useful data: For example, France, Russia and Ukraine had the highest number of vulnerable systems. And even with over half of all systems still running SMBv1, the app found that most had applied patch MS17-010 to protect against EternalBlue.

There were also concerns about privacy, with users worried that a motivated, malicious actor could reverse engineer the tool and discover the company network or individual machine being scanned. But Erez designed the tool to limit this possibility: The one-click scanner sends a message over SMB protocol to check if systems are vulnerable, and then immediately stops. No personal or private information is collected.

Tools such as Eternal Blues allow system admins to quickly discover if networks are vulnerable to the ongoing threat of EternalBlue, which was already partially responsible for two worldwide malware attacks. While there’s no way to stop malicious actors from using the tool to collect general statistics, arming security professionals with clear data is better than leaving them in the dark.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today