Security News Ransomware Targets SMBs via RDP Attacks

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,136
A series of ransomware attacks against small-to-medium companies are leveraging Remote Desktop Protocol (RDP) access to infect systems, Sophos reports.

As part of these attacks, the mallicious actors abuse a commonly found issue in many business networks: weak passwords. After managing to crack and RDP password, attackers can easily install their malware onto the company’s systems with hopes to collect a ransom payment.

Discovering RDP ports exposed to the Internet isn’t difficult at all, Sophos explains. Cybercriminals can use specialized search engines such as Shodan for that and then abuse public or private tools to gain access to the discovered systems.

As part of the analyzed attacks, the actors used a tool called NLBrute to brute-force their way into the found systems by trying a variety of RDP passwords. Once they managed to find the right password, the attackers would immediately log into the network and create their own administrative accounts, Sophos says.

By doing so attackers can reconnect to the network even if the admin password they used for initial compromise has been changed. “They’ve already got backup accounts they can use to sneak back in later,” the researchers say.

Next, the attackers download and install low-level system tweaking software, such as Process Hacker, after which they turn off or reconfigure anti-malware applications. They also attempt to elevate privileges through abusing known vulnerabilities, including the CVE-2017-0213 and CVE-2016-0099 flaws that have been long patched by Microsoft.

The attackers also turn off database services to allow their malware to target databases, and also turn off the Windows live backup service called Volume Shadow Copy and delete existing backups, to prevent victims from restoring targeted files without paying. Next, they upload and run their ransomware.

According to Sophos, the attackers demanded a 1 Bitcoin ransom from their victims. Although numerous companies were hit, the attackers’ Bitcoin wallet shows a single transaction matching the demanded amount. Either victims have not paid, or they managed to negotiate lower payments, the security researchers say.

“The victims of this kind of attack are almost always small-to-medium companies: the largest business in our investigation had 120 staff, but most had 30 or fewer,” Sophos says.

To stay protected, organizations are advised to turn off RDP, or to protect it well if they need to use it regularly. They should also consider using a Virtual Private Network (VPN) for connections from outside their network, along with two-factor authentication (2FA), as well as to install available patches fast, to ensure their systems remain protected.

“You've probably heard the saying that 'if you want a job done properly, do it yourself’. Sadly, there's a niche of cybercrooks who have taken that advice to heart: if you've been sloppy setting up remote access to your network, they log in themselves and infect you with ransomware by simply running it directly, just like you or I might load Word or Notepad. This means the cyber criminals don’t need to mess around with emails, social engineering or malicious attachments,” said Paul Ducklin, Senior Technologist, Sophos.

The use of RDP to spread ransomware, however, isn’t a new practice. In fact, this attack method was so popular in the beginning of this year that it even topped email for ransomware distribution.

Last month, a BTCware ransomware variant called Payday was observed abusing the same method for infection. Security researchers investigating the attacks discovered that the malware operators were using brute-force attacks to crack RDP passwords and compromise the poorly secured systems.
 
F

ForgottenSeer 58943

Here's the gig with this, it's a bigger issue than most people can fathom.

RDP is widely used for communication from remote by MOST companies. The traditional way IT secures RDP isn't really secure - which is a simple login with Domain\Username and Password. This allows the authentication and complete access to the RDP host from remote. Which in this case, allows ransomware to arrive and propagate.

In the old days, the way to secure it past this was to registry edit the default RDP port from 3389 to something unique like 12091 or whatever. An attacker would have to do a non-common port sweep to find 12091 open to RDP, then brute force the RDP login credentials. It was viewed as 'secure enough' in the old days.

The newer (last few years) method of securing it was to block all 3389 traversal from the UTM with Default/Deny, then put in a VIP with a unique port in and unique port out. Combined with that and the credentials, it was deemed 'secure enough'.

The latest method to secure RDP is to block all 3389 traversal from the UTM with Default/Deny, then put a VIP in combined with a policy that restricts the incoming IP address to a specific IP address accessing the unique port. Combined with the credentials. This is actually enough, and quite secure since unless your gateway is a the exclusive IP (for example) 50.22.100.10 you have no chance of hitting the credential check. So this is effectively 4 layers of security on RDP. That's the current method used by 'proper' IT companies to secure RDP however on DHCP gateway this can cause some hassle as those authenticated remote IP addresses need to be updated semi-frequently. Statics on the gateway of the remote host is ideal but not always practical for home users accessing work. Based on this disclosure - this attack as illustrated in the article would be fruitless.

The PROPER modern method is to use a Client to Site VPN tunnel (IPSEC w/AES256+SHA256 Phase1 and Phase2 Indicators DH Group 5, PFS ON). Once the remote client connects the VPN to the internal company systems they then use RDP to traverse the network to the server/computer. That's RDP over VPN. This is the correct method to do this, and of course this attack would be 100% ineffective - as would ALL attacks.

Here's the problem. Most firms are using 3389 default and crappy credentials that can be brute forced in minutes. Therein is the problem, but it comes back to poor quality IT, lazy companies, etc etc... The fix is simple, either move to the latest method for near guaranteed immunity or move to the proper method for guaranteed immunity.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top