Researcher's free scanner tool finds many systems remain at risk of EternalBlue-based attacks like WannaCry and NotPetya.

Kelly Sheridan, Former Senior Editor, Dark Reading

July 14, 2017

3 Min Read

Some 50,000 machines are still vulnerable to the EternalBlue exploit that fueled the recent massive cyberattacks NotPetya and WannaCry.

The exposed machines were discovered via the so-called Eternal Blues vulnerability scanner, a free tool built by a researcher with Imperva. that checks for exposure to EternalBlue. Elad Erez, director of innovation at Imperva, began constructing the tool after WannaCry hit global systems in May.

People were still talking about how to mitigate its effects when NotPeya hit, making the latter "a bigger shock." He worried people weren't patching their systems. "I started the tool a few days after WannaCry but didn't release it [right away]," he says. "But after NotPetya, it was very clear to me that I needed to release it as soon as possible, to help people mitigate problems and prevent the next attack." 

EternalBlue is an exploit allegedly created by the NSA and leaked by ShadowBrokers. It was used in both NotPetya and WannaCry to quickly infect thousands of machines. EternalBlue enables the spread of malware through a flaw in Windows' Server Message Block (SMB) protocol; attackers needed to infect only one computer to attack a network.

The Eternal Blues scanner is geared towards administrators who lack full security teams, or may not know if they're exposed to potentially devastating cyberattacks.

Erez has scanned more than 8 million IPs with the tool and as of July 12, Eternal Blues detected vulnerable machines in 130 countries around the world, with more than 30,000 vulnerable computers in the top three countries.

More than half (53.82%) of hosts still have SMB version 1 enabled, and one in every nine hosts on a network is vulnerable to EternalBlue. The tool has discovered about 50,000 vulnerable systems. Erez warns the actual number is much higher.

"Unfortunately, exploitation of EternalBlue is still a very good method of invoking remote code execution," Erez reports. "Yes, even after all the latest attacks by WannaCry and NotPetya. I'm here to remind you, sometimes it takes just one vulnerable machine to take you down. 

Erez says among non-security industry people, "some don't even know what ransomware is or how to mitigate it, and their businesses are going down because of it."

As a result, he prioritized ease-of-use in his one-click scanner. Users download the tool, run it, and click "scan." Eternal Blues sends messages over the SMB protocol and checks whether a machine responds as a vulnerable host. It stops when it detects computers are vulnerable; users must update machines on their own.

Black Hat USA returns to the fabulous Mandalay Bay in Las Vegas, Nevada, July 22-27, 2017. Click for information on the conference schedule and to register.

Erez says many users come to him with privacy concerns and emphasizes there is no way for him to reverse the statistics and figure out the individual, business, or network involved with each scan. He says he designed it this way on purpose.

"There is no privacy issue," he saus. "I explicitly avoided that from day one so people would feel safe to use it."

Following the tool's release, Erez says individuals and organizations have used it to find blind spots in their network. One network with nearly 10,000 hosts used it to discover only two were vulnerable, which he calls "finding a needle in a haystack."

Erez advises security admins to apply patches, regularly scan their networks for EternalBlue vulnerabilities, and disable the SMBv1 protocol. "I'm pretty sure there are many more vulnerabilities in this protocol - zero-days we don't know about," he warns of SMBv1. "I'd recommend to just stop using it."

Related Content:

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights