Alias Description | Votes |
---|---|
Ms17-010 is a possible alias for Eternalblue. MS17-010, also known as "EternalBlue," "EternalSynergy," or "Eternal Romance," is a significant vulnerability in Microsoft's Server Message Block 1.0 (SMBv1) protocol that allows for remote code execution. It was first addressed by Microsoft through the release of security bulletin MS17-010 on March | 6 |
CVE-2017-0144 is a possible alias for Eternalblue. | 5 |
T1210 is a possible alias for Eternalblue. | 2 |
Stripedfly is a possible alias for Eternalblue. StripedFly is a malicious threat actor that has been active since at least April 9, 2016, as indicated by the earliest known version of StripedFly incorporating the EternalBlue exploit. The authors behind StripedFly show parallels with the EternalBlue exploit, which is notorious for its use in wides | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The WannaCry Malware is associated with Eternalblue. WannaCry is a type of malware, specifically ransomware, that made headlines in 2017 as one of the most devastating cyberattacks in recent history. The WannaCry ransomware exploited vulnerabilities in Windows' Server Message Block protocol (SMBv1), specifically CVE-2017-0144, CVE-2017-0145, and CVE-2 | Exploited | 8 |
The NotPetya Malware is associated with Eternalblue. NotPetya, a destructive malware posing as ransomware, was unleashed in 2017, causing widespread global damage while primarily targeting Ukraine's infrastructure. The cyberattack, commonly attributed to Russia, was so devastating that it led many to consider it an act of cyberwar, despite no official | Exploited | 3 |
The Lucifer Malware is associated with Eternalblue. Lucifer is a powerful and relatively new malware variant that combines cryptojacking and DDoS (Distributed Denial of Service) attack capabilities. This malicious software targets Windows platforms, exploiting older vulnerabilities to spread and perform harmful activities. Lucifer is particularly not | Unspecified | 2 |
The petya Malware is associated with Eternalblue. Petya is a type of malware, specifically ransomware, that infected Windows-based systems primarily through phishing emails. It was notorious for its ability to disrupt operations and hold data hostage for ransom. Petya, along with other types of ransomware like WannaCry, NotPetya, TeslaCrypt, and Da | Exploited | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Shadow Brokers Threat Actor is associated with Eternalblue. The Shadow Brokers, a threat actor group, has been involved in several high-profile cybersecurity incidents. They first came into the limelight in August 2016 when they leaked tools believed to be from the Equation Group, an Advanced Persistent Threat (APT) group associated with the U.S. National Se | Unspecified | 5 |
The Equation Group Threat Actor is associated with Eternalblue. The Equation Group is a threat actor, believed to have ties to the United States, that has been involved in numerous cyber espionage operations. The group's favorite vulnerabilities include CVE-2017-0144, a Windows server message block code execution vulnerability that was leaked by another group kn | Unspecified | 3 |
The Expetr Threat Actor is associated with Eternalblue. ExPetr, also known as PetrWrap, Petya, or NotPetya, is a threat actor that emerged in the cybersecurity landscape on April 15, 2017, with its first ransomware attack infused with EternalBlue. The code used by ExPetr was borrowed from another malicious software called Win32/Diskcoder.Petya ransomware | Unspecified | 2 |
The Wannacryptor Threat Actor is associated with Eternalblue. WannaCryptor, also known as WannaCry or Wanna Decryptor, is a threat actor that has been active since at least 2009. This group, which is aligned with North Korea, has been responsible for several high-profile cyber incidents. Notable among these are the Sony Pictures Entertainment hack in 2014, cyb | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Eternalromance Vulnerability is associated with Eternalblue. EternalRomance is a software vulnerability, specifically an exploit for the Server Message Block version 1 (SMBv1) protocol, which was leaked by the group known as the "ShadowBrokers." It affects Windows XP, Windows Server 2003, and Windows Vista systems. This flaw allows attackers to execute arbitr | Unspecified | 3 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
CISA | 3 months ago | ||
DARKReading | a month ago | ||
ESET | 2 months ago | ||
BankInfoSecurity | 2 months ago | ||
ESET | 2 months ago | ||
Securityaffairs | 3 months ago | ||
Securityaffairs | 4 months ago | ||
Securityaffairs | 4 months ago | ||
Securityaffairs | 4 months ago | ||
Securityaffairs | 4 months ago | ||
Securityaffairs | 5 months ago | ||
Securityaffairs | 5 months ago | ||
Securityaffairs | 5 months ago | ||
Securityaffairs | 5 months ago | ||
Securityaffairs | 6 months ago | ||
Securityaffairs | 7 months ago | ||
Securityaffairs | 7 months ago | ||
Securityaffairs | 7 months ago | ||
Securityaffairs | 7 months ago | ||
Securityaffairs | 8 months ago |