Global Information Lookup Global Information

EternalBlue information


Eternal Exploit
Common nameEternal
Technical nameL** Trojan:Win32/EternalBlue (Microsoft) [1]
  • Rocks Variant
    • TrojanDownloader:Win32/Eterock.[Letter] (Microsoft) [2]
    • W32.Eternalrocks (Symantec)
    • TROJ_ETEROCK.[Letter] (Trend Micro) [3]
    • Mal/Eterocks-[Letter] (Sophos)
    • Troj/Eterocks-[Letter] (Sophos)
  • Synergy Variant
    • Win32/Exploit.Equation.EternalSynergy (ESET) [4]
TypeExploit
Author(s)Equation Group
Operating system(s) affectedWindows 95, Windows 98, Windows Me, Windows NT, Windows 2000, Windows XP, Windows Vista, Windows 7, Windows 8, Windows 8.1, Windows 10, Windows Server 2003, Windows Server 2003 R2, Windows Server 2012, Windows Server 2016

EternalBlue[5] is computer exploit software developed by the U.S. National Security Agency (NSA).[6] It is based on a vulnerability in Microsoft Windows that, at the time, allowed users to gain access to any number of computers connected to a network. The NSA had known about this vulnerability for several years but had not disclosed it to Microsoft yet, since they planned to use it as a defense mechanism against cyber attacks. In 2017, the NSA discovered that the software was stolen by a group of hackers known as the Shadow Brokers. Microsoft was informed of this and released security updates in March 2017 patching the vulnerability. While this was happening, the hacker group attempted to auction off the software, but did not succeed in finding a buyer. EternalBlue was then publicly released on April 14, 2017.[citation needed]

On May 12, 2017, a computer worm in the form of ransomware, nicknamed WannaCry, used the EternalBlue exploit to attack computers using Windows that had not received the latest system updates removing the vulnerability.[5][7][8][9][10][11]: 1 On June 27, 2017, the exploit was again used to help carry out the 2017 NotPetya cyberattack on more vulnerable computers.[12]

The exploit was also reported to have been used since March 2016 by the Chinese hacking group Buckeye (APT3), after they likely found and re-purposed the software,[11]: 1 as well as reported to have been used as part of the Retefe banking trojan since at least September 5, 2017.[13]

  1. ^ "Trojan:Win32/EternalBlue threat description - Microsoft Security Intelligence". www.microsoft.com.
  2. ^ "TrojanDownloader:Win32/Eterock.A threat description - Microsoft Security Intelligence". www.microsoft.com.
  3. ^ "TROJ_ETEROCK.A - Threat Encyclopedia - Trend Micro USA". www.trendmicro.com.
  4. ^ "Win32/Exploit.Equation.EternalSynergy.A | ESET Virusradar". www.virusradar.com.
  5. ^ a b Goodin, Dan (April 14, 2017). "NSA-leaking Shadow Brokers just dumped its most damaging release yet". Ars Technica. p. 1. Retrieved May 13, 2017.
  6. ^ Nakashima, Ellen; Timberg, Craig (May 16, 2017). "NSA officials worried about the day its potent hacking tool would get loose. Then it did". Washington Post. ISSN 0190-8286. Retrieved December 19, 2017.
  7. ^ Fox-Brewster, Thomas (May 12, 2017). "An NSA Cyber Weapon Might Be Behind A Massive Global Ransomware Outbreak". Forbes. p. 1. Retrieved May 13, 2017.
  8. ^ Goodin, Dan (May 12, 2017). "An NSA-derived ransomware worm is shutting down computers worldwide". Ars Technica. p. 1. Retrieved May 13, 2017.
  9. ^ Ghosh, Agamoni (April 9, 2017). "'President Trump what the f**k are you doing' say Shadow Brokers and dump more NSA hacking tools". International Business Times UK. Retrieved April 10, 2017.
  10. ^ "'NSA malware' released by Shadow Brokers hacker group". BBC News. April 10, 2017. Retrieved April 10, 2017.
  11. ^ a b Cite error: The named reference Wired_5-7 was invoked but never defined (see the help page).
  12. ^ Perlroth, Nicole; Scott, Mark; Frenkel, Sheera (June 27, 2017). "Cyberattack Hits Ukraine Then Spreads Internationally". The New York Times. p. 1. Retrieved June 27, 2017.
  13. ^ "EternalBlue Exploit Used in Retefe Banking Trojan Campaign". Threatpost. Retrieved September 26, 2017.

and 23 Related for: EternalBlue information

Request time (Page generated in 0.581 seconds.)

EternalBlue

Last Update:

EternalBlue is computer exploit software developed by the U.S. National Security Agency (NSA). It is based on a vulnerability in Microsoft Windows that...

Word Count : 1861

Eternal Blue

Last Update:

Eternal Blue may refer to: Eternal Blue, a 2021 album by Spiritbox EternalBlue, a National Security Agency (USA) cyberattack exploit Lunar: Eternal Blue...

Word Count : 66

The Shadow Brokers

Last Update:

DANDERSPRITZ, ODDJOB, FUZZBUNCH, DARKPULSAR, ETERNALSYNERGY, ETERNALROMANCE, ETERNALBLUE, EXPLODINGCAN and EWOKFRENZY. The leak was suggested to be the "...most...

Word Count : 1647

Equation Group

Last Update:

Juniper also confirmed that its NetScreen firewalls were affected. The EternalBlue exploit was used to conduct the damaging worldwide WannaCry ransomware...

Word Count : 1393

WannaCry ransomware attack

Last Update:

propagated by using EternalBlue, an exploit developed by the United States National Security Agency (NSA) for Windows systems. EternalBlue was stolen and leaked...

Word Count : 8621

Lazarus Group

Last Update:

from the NSA as well. This ransomware leverages an NSA exploit known as EternalBlue that a hacker group known as Shadow Brokers made public in April 2017...

Word Count : 4718

Zealot Campaign

Last Update:

December 2017, these exploits appeared in the Zealot suite include EternalBlue, EternalSynergy, and Apache Struts Jakarta Multipart Parser attack exploit...

Word Count : 1349

Mimikatz

Last Update:

and BadRabbit malware used versions of the attack combined with EternalBlue and EternalRomance exploits. In Mr Robot episode 9 of season 2, Angela Moss...

Word Count : 442

Spiritbox

Last Update:

that reached the Billboard charts before releasing their debut album Eternal Blue (2021), which entered the US Billboard 200 at number 13. They released...

Word Count : 5987

Ransomware

Last Update:

ransomware attack spread through the Internet, using an exploit vector named EternalBlue, which was allegedly leaked from the U.S. National Security Agency. The...

Word Count : 10659

BlueKeep

Last Update:

saying that such a theoretical attack could be of a similar scale to EternalBlue-based attacks such as NotPetya and WannaCry. On the same day as the NSA...

Word Count : 1627

Courtney LaPlante

Last Update:

jointly-founded band, Spiritbox, in 2017. They have released one studio album, Eternal Blue (2021). Courtney LaPlante was born on February 26, 1989. She grew up...

Word Count : 1841

Cyberweapon

Last Update:

suspected ties to the NSA. Among the tools leaked by the Shadow Brokers was EternalBlue, which the NSA had used to exploit bugs in Microsoft Windows. This prompted...

Word Count : 1621

DoublePulsar

Last Update:

Microsoft Windows computers in only a few weeks, and was used alongside EternalBlue in the May 2017 WannaCry ransomware attack. A variant of DoublePulsar...

Word Count : 344

National Security Agency

Last Update:

and conventions that guarantee core privacy rights. An exploit dubbed EternalBlue, created by the NSA, was used in the unprecedented worldwide WannaCry...

Word Count : 22318

2017 Ukraine ransomware attacks

Last Update:

ransomware. Like the WannaCry ransomware attack in May 2017, Petya uses the EternalBlue exploit previously discovered in older versions of the Microsoft Windows...

Word Count : 3978

PrintNightmare

Last Update:

shortly after. However, several copies have since appeared online. BlueKeep EternalBlue "July 6, 2021—KB5004945 (OS Builds 19041.1083, 19042.1083, and 19043...

Word Count : 697

Flag of Mongolia

Last Update:

and a blue stripe in the middle, with the Mongolian Soyombo symbol centering on the leftmost stripe. The blue stripe represents the eternal blue sky, and...

Word Count : 754

The Fear of Fear

Last Update:

Leivers of Metal Hammer wrote, "Spiritbox could have easily...[rushed] out Eternal Blue v2, but instead, this is the sound of a band deciding where they want...

Word Count : 1000

Sega CD

Last Update:

features acclaimed games such as Sonic CD, Lunar: The Silver Star, Lunar: Eternal Blue, Popful Mail, and Snatcher, but also many Genesis ports and poorly received...

Word Count : 5199

Battle of Dalan Baljut

Last Update:

against the Merkits and the shaman Kokochu proclaiming "... that the Eternal Blue Sky had set aside the world for Temüjin". In c. 1186, Temüjin was elected...

Word Count : 194

Timeline of computer viruses and worms

Last Update:

systems. Researchers at Symantec reveal that this ransomware uses the EternalBlue exploit, similar to the one used in the WannaCry ransomware attack. September:...

Word Count : 7663

Eternal flame

Last Update:

An eternal flame is a flame, lamp or torch that burns for an indefinite time. Most eternal flames are ignited and tended intentionally, but some are natural...

Word Count : 6119

PDF Search Engine © AllGlobal.net