Hackers Attacking Windows RDP Attack Doubled in this Pandemic – Over 100K Attacks Daily

Since the lockdown huge portion of employees working remotely through personal devices to access sensitive organization computers Windows’ Remote Desktop Protocol (RDP).

RDP is a proprietary protocol developed by Microsoft which helps a user to get another computer graphically over a network connection.

According to ESET telemetry reports, there is a huge uptick with several unique clients targeted via RDP brute‑force attacks.

RDP Attacks Increased

These attack campaigns pose serious cases as some organizations neglect to implement protection settings and Employees use easy-to-guess passwords without any additional layer of protection.

In the current situation, most of the people started working remotely, so the RDP and the video communication platforms usage will be high.

RDP Attack Growing

Shodan already reported that “number of devices exposing RDP to the Internet has grown over the past month which makes sense given how many organizations are moving to remote work.”

Usage of RDP increased

Since the lockdown the remote traffic is increased, attackers taking advantage of the situation to steal the corporate resources.

Here is the Countries with the most brute-force attacks reported by ESET telemetry.

Countries with the most brute-force attacks

In the case of RDP brute-force attacks, hackers use to scan the network using various tools to identify the IP address and the port ranges used by RDP servers.

Once RDP servers are tracked attackers use the various username and password combinations to gain access to the RDP servers.

If the attacker gains access to the RDP server they can sell the RDP credentials in dark web forums, disable antivirus software, install malware, steal company data, encrypt files, and much more.

Recently as well-know trojan TrickBot has included a new module for RDP that specifically built for brute-forcing RDP connections.

Mitigations

  • Recommended to set strong RDP passwords
  • Setup Network Level Authentication
  • Two-factor Authentication
  • If RDP not in use disable it
  • Implement Account lockout policy

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

2 days ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

2 days ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

2 days ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago