Blog
RDP Access to Hacked Servers Still a Thriving Business on Deep & Dark Web
Deep & Dark Web markets selling remote desktop protocol (RDP) access to hacked servers or tools that scan for and brute-force these instances continue to thrive for a number of reasons, not the least of which is the money, time and effort RDP access spares a criminal entity from having to develop more complex attacks.
Deep & Dark Web markets selling remote desktop protocol (RDP) access to hacked servers or tools that scan for and brute-force these instances continue to thrive for a number of reasons, not the least of which is the money, time and effort RDP access spares a criminal entity from having to develop more complex attacks.
RDP is a Microsoft protocol and client interface supported on a number of platforms beyond Windows, where it’s been a native feature since XP. It is most often used for legitimate remote administration, but criminals can also use it to remotely access targeted machines for a number of malicious purposes including credential harvesting, account takeover, spam delivery, and as of late, cryptocurrency mining.
Scanning and brute-forcing tools automate attempts to gain access by looking for exposed RDP instances and then trying every possible password combination; poorly configured RDP instances are no match for these tools.
They continue to gain interest on dark web markets—mainly Russian-speaking markets—as does software that scrubs logs clean for attackers wishing to hide their tracks once a campaign is terminated. Knock-off versions of some popular tools proliferate as well once the original developers decide to no longer support their tools.
RDP access to servers is a powerful tool for a malicious actor. In addition to account takeover and spam delivery, attackers may use illicit RDP access to protect their identities from law enforcement and security researchers.
Illegal activity such as carding and fraud, can be carried out from a compromised computer, leading investigators down the wrong path in trying to determine who may be behind a campaign. RDP access can also be less expensive for a threat actor than using anonymizing technology including some that are commercially available that could be leveraged for activities such as carding. Attackers can also use RDP access to drop destructive malware such as ransomware at scale on a number of machines under their control, or more benignly, install cryptocurrency mining malware on machines. For example, some markets have begun advertising mining botnets that come with RDP scanners and lists of IP addresses to be targeted in brute-forcing attacks.
The clear trend toward automation is gaining steam. Software that scans for exposed RDP connections on standard and non-standard ports is getting better as well, with some tracking system information such as location, and software is for sale allowing hackers to maintain access via RDP when new broadcast IP addresses are assigned to hacked servers.
RDP security has improved on Windows in recent iterations of the operating system; admins may now specify permissions and signify which accounts are able to access systems over RDP, or deny remote access to systems unless network authentication is used. Nonetheless, attackers can still find success using automated tools or, in a few cases, the Shodan search engine to find systems connected to the internet configured for RDP access. Using a brute-force password tool, attackers may obtain access and carry out operations on the newly compromised system.
With direct access to a machine via RDP, attackers are spared the need to buy or develop malware and exploits, or put together and execute phishing campaigns, just to name two things. This direct line to compromised machines is coveted, and something that Flashpoint analysts believe will continue to be an area of interest and investment for threat actors with clear trends toward the automation of target detection and brute forcing.
The most infamous RDP-specific market, xDedic, was exposed in 2016, shining a bright light on this type of activity and unveiling its scope and the types of targets involved. Attackers could purchase access to a hacked server or its contents for fewer than $10 USD, and at one point, xDedic had access to more than 70,000 servers for sale. Hacked servers from more than 170 countries in most industries were available on xDedic in 2016; that market acted as a platform for sellers and buyers to convene and access to these servers could enable any manner of data theft and fraud.
Despite heightened security measures, breaching networks and servers via RDP remains a major source of interest for the cybercriminal underground, with clear trends toward the automation of target detection and brute forcing. The best countermeasure is to deploy complicated passwords in front of an RDP instance, and avoid relying on known default or weak credentials.
Flashpoint assesses with high confidence that cybercriminals will likely continue to use such automated technology to obtain illicit RDP access, breach servers, and remove traces of their activity. Additionally, Flashpoint assesses with moderate confidence that the burgeoning potential for use of RDP access tools in cryptomining campaigns may further increase their popularity among cybercriminals.