Week 6

Instead of a lecture this week, we participated in a forum discussion centered around EternalBlue, a critical cybersecurity vulnerability that had a massive global impact.

What is EternalBlue?

EternalBlue is a flaw in Microsoft’s SMBv1 (Server Message Block) protocol, officially known as CVE-2017-0144. It allows attackers to remotely execute code on unpatched systems by exploiting a buffer overflow. Originally developed by the NSA, the exploit was leaked by a group called The Shadow Brokers in 2017.

This vulnerability became infamous as the driving force behind major ransomware attacks like WannaCry and NotPetya, which infected thousands of machines worldwide.

How the Exploit Works

  1. Scanning – Attackers use tools like Nmap to find systems with port 445 open and missing the MS17-010 patch.

  2. Exploitation – A specially crafted SMB packet is sent, triggering a buffer overflow and allowing the attacker to gain full control of the system.

  3. Payload Injection – Once inside, attackers can inject malware like ransomware or backdoors.

  4. Lateral Movement – Compromised machines can be used to spread the attack across the network using EternalBlue again.

Metasploit was one of the tools discussed for delivering payloads and gaining remote access.

Why It Was So Dangerous

EternalBlue’s impact was worsened by:

  • Unpatched systems that failed to install the critical MS17-010 fix.

  • Continued use of SMBv1, despite more secure alternatives.

  • Weak internal network segmentation, allowing rapid spread once one device was hit.

How to Defend Against It

  • Always apply security patches promptly.

  • Disable SMBv1 if it’s not required.

  • Use network segmentation to limit internal spread.

  • Monitor SMB traffic with tools like Wireshark or IDS/IPS systems to detect unusual activity.


Comments

Popular posts from this blog

Final Reflection

Week 10

Week 8