12315 Parc Crest Dr, STE# 160
Stafford, TX 77477
713-590-9720
Call Us
EternalBlue Malware that does not stop infecting computers, although you can easily avoid it

EternalBlue Malware that does not stop infecting computers, although you can easily avoid it

EternalBlue, is an exploit (software fragment, data fragment or script or actions, used in order to exploit a security vulnerability of an information system to achieve unwanted behavior) supposedly developed by the NSA. It was leaked by the hacker group "Shadow Brokers" on April 14, 2017, and was used in the worldwide ransomware attack with WannaCry on May 12, 2017.

Among all the security threats that we can find on the network, EternalBlue is one of those that has been more present in recent times.

EternalBlue affects a vulnerability when implementing the Microsoft SMB protocol. This means that a computer that has not been patched is vulnerable to this problem and, ultimately, be a threat to users. Security researchers estimate thousands of new cases of infections every day.

From this vulnerability, from EternalBlue, numerous threats arose. We can mention some ransomware like WannaCry and also botnets. One of the last is the Smominru botnet. In the last month it has infected more than 90,000 Windows computers taking advantage of the EternalBlue exploit.

Even today there are many teams around the world that have not corrected this vulnerability and are therefore vulnerable to attacks.

Avoid being a victim of EternalBlue and all the threats derived from this vulnerability, it's simple, here are some interesting tips.

The most important thing ... Update the equipment

The main problem with this vulnerability is that many users still keep their equipment obsolete, which is why the most important thing we must do to protect ourselves from this vulnerability is to keep our equipment updated.

Always make sure you have the latest security patches installed. To do this we can enter Settings, go to Update and security and there check if our equipment is updated.

Update Security Tools

We can use many types of antivirus and software to help us protect our system. There are both free and paid, but it is useless to have an outdated antivirus, basically it is like having nothing.

Only by having updated security software can we face the new vulnerabilities that may arise.

Automatic system updates activated

Keeping our browser protected against any type of attack or security problem helps us to surf the web without problems.

Enabling automatic updates both in the system and in the browser helps us to always keep the latest versions installed and we will not have to waste time in making the necessary checks.

Thanks to this we will always have our secure system.

Email

It is through e-mail that we can get malicious files that put our equipment at risk. Normally user interaction is required when downloading a file, installing software or accessing an external link. We must be very careful with what we receive.

Frequent backups

Although it is not a measure that alone helps us prevent attacks through EternalBlue, it is certainly something very interesting that we can do to save those files that are vulnerable to a ransomware attack.

Andrea Leal

Reduce, Reuse, Recycle

Contact Us