Kaspersky Lab reveals an increase in RDP bruteforce attacks

Security experts at Kaspersky Lab have issued data related to the number of RDP brute force attacks on its clients which show a worrying trend.

In the June Kaspersky Lab has included in its products an Intrusion Detection System, which allowed the company to analyze  more information on going attacks on its clients. Kaspersky has issued the data related to RDP (Remote Desktop Protocol) bruteforce attack attempts detected by its solutions, the number of these offensives is in constant growth. The Remote Desktop Protocol, aka RDP, is a Microsoft’s proprietary protocol is widely used by system administrators to control machines remotely through a graphical interface.

dozens of thousands victims, +1000 unique detects each day since June 3rd. A number of possible attackers had been identified already, but the investigation is ongoing. IDS detects this type of attack as Bruteforce.Generic.RDP.” reports a blog post from Kaspersky.

Brute-force attacks are easy to arrange and can be effective when that attackers have a good computational capability and the targeted systems are protected by weak passwords. The cybercrime ecosystem can count on huge botnets that could be used to brute-force target systems in a short time. .

Hacking an RDP-connection is very profitable for cyber criminals which can gain in this way the control of servers or can sell the credentials of targeted systems as commodities in the underground. The black market offers many tools that could be used for cracking RDP credentials like ncrack and Fast RDP Brute.

The attackers in possession of RDS credentials could conduct different malicious activities with the server, including data exfiltration from targeted networks/systems and malware distribution.

“He (or she) also can gain access to your company internal network, given that the “penetrated” workstation is connected to it, or attempt to check out all of the passwords in the browser installed on the affected system. Opportunities are multiple, and the consequences can be dire.”

The following image illustrates the geographic distribution of the RDP attacks, Russia and US are the countries which suffer the greatest number of attacks, followed by Turkey. Brazil and Western European countries are also under attack.

As might be expected, according to the data collected by Kaspersky about 64% of the targeted machines are servers.

Kaspersky has also tried to explain the tactic behind the attacks, the attackers usually start launching a large-scale attack to collect information on as many systems as possible, then they sort by their potential value. The value for a server is profitable for hackers which sell data on the black market.

“While both can be used to relay spam or launch DDoS-attacks, owning a server means getting much more computing resources and broader communications channels, as well as, potentially, a total control over all outgoing and incoming traffic. And that is something to go for in a case of a targeted attack on the business, to which this server belongs.”

To mitigate the attacks manage carefully your RDP credentials.

Pierluigi Paganini

(Security Affairs –  RDP,  hacking)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

2 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

3 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

14 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

1 day ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

1 day ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

2 days ago

This website uses cookies.