x

Please Sign-In to Access this Report

To access other reports on the platform please sign in with your username and password, or register for a free account to get unlimited access and insight customized for you.

Report Malwarebytes SMB Vulnerabilities Emergency Kit

SMB Vulnerabilities Emergency Kit

SMB vulnerabilities are weaknesses in the Windows Server Message Block (SMB).

SMB vulnerabilities have been so successful for threat actors that they’ve been used in some of the most visible ransomware outbreaks and sophisticated Trojan attacks of the last two years. With many organisations and home users having not applied a patch released by Microsoft in 2017, the number of infections are spreading at a scary pace. Download this whitepaper to discover how to fully protect your organisation from SMB vulnerabilities.

Report Snap Shot

What are SMB vulnerabilities?

SMB vulnerabilities are weaknesses in the Windows Server Message Block (SMB) a protocol used by PCs for file and printer sharing, as well as for access to remote services. At the moment, there are three NSA exploits that were leaked by the ShadowBrokers Group that take advantage of these vulnerabilities. They are: EternalBlue, which was used in the WannaCry ransomware outbreak of 2017 and is currently being used in active Emotet campaigns; EternalRomance, which is used in TrickBot attacks; and EternalChampion.