WannaCrypt0r Epidemic Continues

With the threat of the ransomware worm still out there, Reposify, a cyber-sensing company, built a live map to show the current state of the vulnerable computers worldwide

It all started back in mid-April when the Shadow Brokers hacking group released a leaked NSA’s weaponized exploits. One of the exploits, named EternalBlue, uses security vulnerability in SMB protocol (MS17-010, CVE-2017-0143), which allows remote attackers to gain unauthorized access and cause code execution on many versions of Windows operating system.

A month before the Shadow Brokers leak, Microsoft released security patches for all security vulnerabilities found on those exploits, but as always, it takes a long time for a patch to be installed on many enterprises.

WannaCrypt0r is a ransomware worm being spread by using exploitation of the security vulnerability mentioned before, already infected more than 200K victims over 150 countries in many organizations such as FedEx, NHS, Deutsche Bahn, Chinese banks and many more.

On May 13, a security researcher activated a kill-switch to stop the infection mechanism of WAnnaCrypt0r. One day later, we began witnessing new variant of the worm without the kill-switch with new infections worldwide.

Reposify, a cyber-sensing company, built a live map to show the current state of the vulnerable computers worldwide. According to Yaron Tal, founder & CEO, the company found more than 8.7 million computers with exposed SMB protocol; currently, more than 50K are vulnerable and may still be infected.

Reposify constantly maps the entire layers of the Internet, discover and monitor networks, devices and any publicly available services. Enterprises and governments use their insights to protect networks from infected devices, perform vulnerability assessments on scale and get insights and predictions about networks worldwide.

 

img
Rare-earth elements between the United States of America and the People's Republic of China
The Eastern seas after Afghanistan: the UK and Australia come to the rescue of the United States in a clumsy way
The failure of the great games in Afghanistan from the 19th century to the present day
Russia, Turkey and United Arab Emirates. The intelligence services organize and investigate