The security hole exploited by WannaCry is still alive, four years later

Lock
(Image credit: Shutterstock)

The protocol which was exploited by the WannaCry ransomware to encrypt nearly a quarter of a million systems around the world four years ago is still being used in enterprise IT environments according to new research from ExtraHop.

The network detection and response firm's threat research team first began looking into the prevalence of insecure protocols such as Server Message Block version one (SMBv1), Link-Local Multicast Name Resolutions (LLMNR), NT Lan Manager (NTLMv1) and Hypertext Transfer Protocol (HTTP) in enterprise IT environments earlier this year.

ExtraHop has now released a new security advisory based on the findings of its research which reveals that these protocols that expose organizations and their customers to considerable risk are still in use today.

Insecure protocols

According to ExtraHop's research, SMBv1, which has been exploited for attacks like WannaCry and NotPetya and quickly spread malware to other unpatched servers across a network, is still found in 67 percent of IT environments in 2021.

The research also found that 70 percent of environments are still running LLMNR despite the fact that this protocol can be exploited to gain access to user credential hashes. These credential hashes can then be cracked to expose actual login information that malicious actors can use to gain access to sensitive personal and business data.

Although Microsoft has recommended that organizations stop using NTLM and adopt the more secure Kerberos authentication protocol instead, NTLM is still quite common and 34 percent of enterprise environments have at least 10 clients running NTLMv1.

Finally ExtraHop found that 81 percent of enterprise environments still use insecure HTTP plaintext credentials.

Head of product at ExtraHop, Ted Driggs provided further insight on the findings of the firm's research in a press release, saying:

"It's easy to say that organizations should get rid of these protocols in their environments, but often it's not that simple. Migrating off SMBv1 and other deprecated protocols may not be an option for legacy systems, and even when it is an option, the migration can trigger disruptive outages. Many IT and security organizations will choose to try and contain the deprecated protocol instead of risking an outage. Organizations need an accurate and up-to-date inventory of their assets' behavior to assess risk posture as it relates to insecure protocols. Only then can they decide how to remediate the issue or limit the reach of vulnerable systems on the network."

Anthony Spadafora

After working with the TechRadar Pro team for the last several years, Anthony is now the security and networking editor at Tom’s Guide where he covers everything from data breaches and ransomware gangs to the best way to cover your whole home or business with Wi-Fi. When not writing, you can find him tinkering with PCs and game consoles, managing cables and upgrading his smart home.