Malware & Threats

Hackers Using RDP Attacks to Install CRYSIS Ransomware

CRYSIS, a ransomware family that emerged last year, is being distributed via Remote Desktop Protocol (RDP) brute force attacks worldwide, Trend Micro security researchers warn.

<p class="MsoNormal"><span><span><strong>CRYSIS, a ransomware family that emerged last year, is being distributed via Remote Desktop Protocol (RDP) brute force attacks worldwide, Trend Micro security researchers warn.</strong></span></span></p>

CRYSIS, a ransomware family that emerged last year, is being distributed via Remote Desktop Protocol (RDP) brute force attacks worldwide, Trend Micro security researchers warn.

In September last year, the researchers observed that the malware was being distributed via RPD brute force attacks with a focus on businesses in Australia and New Zealand. Nearly a half a year later, the same attack method is being used to hit organizations of all sizes across the globe, the researchers say.

What’s more, the volume of these RDP attacks has doubled in January 2017 compared to previous months. According to Trend Micro, most of the attacks are targeting the healthcare sector in the United States, though other industries were hit hard as well.

“We believe that the same group of attackers is behind the earlier attacks and the current campaign. The file names being used are consistent within each region. Other parts of this attack—such as where the malicious files are dropped onto the compromised machine—are also consistent,” the security researchers say.

While analyzing an RDP attack, the researchers discovered that a folder shared on the remote PC was used to transfer malware from the attacker machine, and that the clipboard was also used to transfer files in some cases. These methods, they reveal, exposed the local resources of the attacker to the remote machine, and vice-versa.

The default settings don’t apply restrictions to these RDP features on endpoints exposed to the Internet, meaning that administrators are those who have to apply controls. Attackers using RDP brute force their way onto new systems by using various commonly-used usernames and passwords. Once access to a system is established, the attacker returns multiple times within a short period to try and infect the endpoint, the researchers say.

On their test endpoint, the CRYSIS ransomware was deployed six times within a 10 minutes interval, and the security researchers say that the dropped samples were created “at various times during a 30-day period starting from the time of the first compromise attempt.” Apparently, the attackers had multiple files at their disposal and were experimenting with various payloads to find the combination that would work well.

Organizations under attack are advised to apply the proper security settings in Remote Desktop Services, to disable access to shared drives and to the clipboard and restricting other security settings as well. Admins should try to identify offending IP addresses, which should be an easier task on newer Windows versions, as Event Viewer logs such attempts, offering information on the used account and the attacker’s IP address.

Advertisement. Scroll to continue reading.

Related: CrySiS Ransomware Master Decryption Keys Released

Related: Compromised RDP Servers Used in Corporate Ransomware Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version