May 21, 2019 By Shane Schick 2 min read

Two years since the WannaCry attacks wreaked havoc on computer systems around the world, researchers say hundreds of thousands of people are being targeted with the EternalBlue exploit on which it was based.

Though patches have long been available to deal with the flaw in Microsoft’s Server Message Block (SMB) implementation on Port 445, cybercriminals continue to make use of EternalBlue, which was first developed by the U.S. National Security Agency before it was leaked and stolen.

A recent blog post from ESET showed that attempts to block attacks based on the exploit have skyrocketed this year, according to ESET telemetry data. While WannaCry represents one of the more successful attempts to take advantage of EternalBlue, cybercriminals are clearly hoping history will repeat itself.

The Potential Return of WannaCry

ESET researchers said that China has recently been targeted by EternalBlue-based attacks that use malware to mine cryptocurrency by stealing a computer’s resources. This is somewhat different from how the flaw was exploited by WannaCry, as well as NotPetya and BadRabbit, which followed not long after in 2017.

Despite the worldwide attention the WannaCry attacks brought to the importance of following IT security best practices, researchers suggested that there are still many firms that have not deployed the patches available to them.

There are also fresh instances of EternalBlue in the wild exploiting other vulnerabilities, including a remote desktop protocol (RDP) issue in certain versions of Windows, according to a post from researchers at Malwarebytes Labs. While the attack on this vulnerability is not officially named, it performs in a familiar way — threat actors don’t need to infect a particular system; they can execute code remotely and hold it for ransom. Microsoft has since issued a patch to deal with the exploit.

Researchers added that some of the uptick in EternalBlue activity may not be malicious, but instead the result of attempts by corporate security teams to experiment with the exploit and perform penetration testing so they can fend off WannaCry-style attacks better in the future.

Stop the Next WannaCry With a Least Privilege Approach

Fortunately, there are plenty of existing ways for organizations to protect themselves from EternalBlue-based cyberattacks. IBM experts suggest starting by adopting a least privilege approach to network access, reviewing network isolation policies and deactivating any outdated SMB protocols.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today