Cybercrime

Hacker Offers Access to Machine at International Airport for $10

The cost of RDP (Remote Desktop Protocol) access to a system located at a major international airport is only $10 on the Dark Web, McAfee has discovered. 

<p><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><strong><span>The cost of RDP (Remote Desktop Protocol) access to a system located at a major international airport is only $10 on the Dark Web, McAfee has discovered. </span></strong></span></span></p>

The cost of RDP (Remote Desktop Protocol) access to a system located at a major international airport is only $10 on the Dark Web, McAfee has discovered. 

RDP, a proprietary Microsoft protocol that provides access to remote machines through a graphical interface, was designed for administration purposes, but cybercriminals are increasingly using it as part of their arsenal of attack tools. 

In fact, numerous malware families have adopted RDP over the past several years, which resulted in the technique becoming more popular than email for ransomware distribution. 

SamSam, the ransomware behind multiple attacks against healthcare organizations, has adopted the technique as well. SamSam was the malware used to infect customer-facing applications and some internal services at the City of Atlanta (recovery would cost the city over $10 million).

As McAfee has discovered, it’s actually incredibly easy for cybercriminals to gain RDP access to high-value networks: they only need to access an underground market and spend an initial $10 or less, or conduct their own scans for accessible systems.

The researchers looked into several RDP shops, offering between 15 to more than 40,000 RDP connections for sale. The largest of these shops is the Ultimate Anonymity Service (UAS), a Russian business, followed by Blackpass, Flyded, and xDedic (which was first analyzed in June 2016). 

On these marketplaces, cybercriminals sell RDP access to a broad range of systems, ranging from Windows XP to Windows 10, with Windows 2008 and 2012 Server being the most popular (at around 11,000 and 6,500, respectively). Prices range from $3 (for a simple configuration) to $19 (for a high-bandwidth system with admin rights). 

Access to systems running Windows Embedded Standard (or Windows IOT) is also available, including hundreds of similar configurations associated with municipalities, housing associations, and healthcare institutions in the Netherlands. Multiple government systems worldwide were also being sold. 

Advertisement. Scroll to continue reading.

On the UAS Shop, the researchers also found a newly added Windows Server 2008 R2 Standard machine available at only $10, and they eventually discovered it was located in a major International airport in the United States. 

The investigation also revealed that the system had three user accounts available, one being an administrator account, while the other two were associated with a company specializing in airport security and building automation and with another specializing in camera surveillance and video analytics for airports. 

“We did not explore the full level of access of these accounts, but a compromise could offer a great foothold and lateral movement through the network using tools such as Mimikatz,” McAfee points out. 

An account found on another system led the researchers to a domain that appears to be related to “the airport’s automated transit system, the passenger transport system that connects terminals.” This system too was accessible from the Internet. 

“Now we know that attackers, like the SamSam group, can indeed use an RDP shop to gain access to a potential high-value ransomware victim. We found that access to a system associated with a major international airport can be bought for only $10—with no zero-day exploit, elaborate phishing campaign, or watering hole attack,” the researchers underline. 

While remote access to systems might be essential for administrators, it can also become a liability if not properly secured. Furthermore, with RPD shops stockpiling addresses of vulnerable machines, cybercriminals do not need to put a lot of effort into selecting victims: they only need to make a simple online purchase.

“In addition to selling RDP, some of these shops offer a lively trade in social security numbers, credit card data, and logins to online shops. […] BlackPass offered the widest variety of products. The most prolific of these brokers provide one-stop access to all the tools used to commit fraud: RDP access into computers, social security numbers and other integral data to set up loans or open bank accounts,” McAfee said. 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version