Ransomware

RDP Servers Hacked To Deploy Ransomware and Steal Sensitive Data

Research carried out by security analysts at CRIL (Cyble Research and Intelligence Labs) recently identified several ransomware groups that are actively targeting open RDP ports in an attempt to deploy ransomware.

There could be major security issues that could occur if an RDP port is left open on the internet without being protected. Systems with exposed RDP ports can be easily located by threat actors by scanning the internet. 

After that, using either stolen credentials or vulnerabilities, attackers can easily gain access to vulnerable systems by exploiting those exposed RDP ports.

CISA reports that some ransomware groups have accessed victims’ devices by using vulnerable RDP configurations, with the goal of encrypting their data and holding it hostage, in the process. Among those ransomware groups, we have mentioned a few of them:-

  • Daixin Team
  • MedusaLocker

Analysis

Research has discovered that during the course of their analysis that to launch ransomware attacks, threat actors are still actively using exposed Remote Desktop services.

Cyble Global Sensor Intelligence (CGSI) reports that over a 3-month time frame, there have been more than 4,783,842 exploitation attempts made by threat actors from several ransomware groups, peaking at the following intervals in terms of the number of attempts:-

  • September end
  • Mid-November

More than 18 instances indicating a ransomware incident were identified through one of the online scanners of Cyble. A majority of these instances originate from the following countries:- 

  • The United States of America (US)
  • The Russian Federation (RU)

Apart from these two countries, there are others who joined this list, and here they are:-

  • South Korea
  • Netherlands
  • India
  • Vietnam

These data make it easier for anyone to obtain a clear understanding of the vulnerabilities and vulnerable versions that were used by threat actors to gain access to the network of a victim organization.

Instances affected by the BlueKeep (CVE-2019-0708) vulnerability still exist on the Internet, with over 50,000 instances still exposed.

Throughout darkweb forums, more than 154 posts by various threat actors were identified offering illicit RDP access to a large number of critical infrastructure sectors such as:-

  • Government
  • LEA
  • BFSI
  • Manufacturing
  • Telecommunications

Ransomware families found

In addition to the analysis provided by Cyble Researchers, five ransomware families have been identified, that target open RDP ports at this time.

Here below we have mentioned all the ransomware families detected:

  • Redeemer

Redeemer ransomware is a C/C++-based binary that targets windows operation systems.

  • NYX

NYX ransomware surfaced in 2022. It’s developed in C/C++. This ransomware is possibly based on Conti ransomware. 

  • Vohuk And Amelia

Researchers spotted these two ransomware groups targeting open RDP ports. Two ransomware groups might have originated from the same source

  • BlackHunt

BlackHunt is a new ransomware that was spotted targeting open RDP ports recently. A ransom note named “ReadMe” gives instructions for decrypting the file

Especially in the case of supply chains, ransomware attacks have caused a great deal of damage. A shortage of critical infrastructure services has a negative impact on the public and state entities that are dependent on their availability for their daily operations.

Recommendations

A proactive approach must be taken by organizations dealing with critical infrastructure in order to prevent ransomware attacks from taking place.

  • Make sure that outdated applications and devices are patched.
  • Segment the network properly and implement the appropriate security measures.
  • Utilize software bills of materials to increase the visibility of assets.
  • Maintain a well-configured and updated firewall.
  • Ensure that open ports that are not being managed by the administrator are closed.
  • An audit and VAPT exercise should be performed on a regular basis.
  • Monitoring and logging of assets should be performed in a proper manner.
  • Ensure that the organization implements proper access controls.
  • The organization should implement a cyber security awareness program for its employees.
  • Make sure that the organization follows a strong password policy.
To Top

Pin It on Pinterest

Share This