Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
10 résultats taggé RDP  ✕
Hide Your RDP: Password Spray Leads to RansomHub Deployment https://thedfirreport.com/2025/06/30/hide-your-rdp-password-spray-leads-to-ransomhub-deployment/
30/06/2025 06:47:21
QRCode
archive.org
thumbnail
  • Initial access was via a password spray attack against an exposed RDP server, targeting numerous accounts over a four-hour period.
  • Mimikatz and Nirsoft were used to harvest credentials, with evidence of LSASS memory access.
  • Discovery was accomplished using living-off-the-land binaries as well as Advanced IP Scanner and NetScan.
  • Rclone was used to exfiltrate data to a remote server using SFTP.
  • The threat actor deployed RansomHub ransomware network wide, which spread over SMB and was executed using remote services.
thedfirreport EN 2025 incident-response report RDP password-spray RansomHub
Windows RDP lets you log in using revoked passwords. Microsoft is OK with that. https://arstechnica.com/security/2025/04/windows-rdp-lets-you-log-in-using-revoked-passwords-microsoft-is-ok-with-that/
02/05/2025 09:32:34
QRCode
archive.org
thumbnail

Researchers say the behavior amounts to a persistent backdoor.
rom the department of head scratches comes this counterintuitive news: Microsoft says it has no plans to change a remote login protocol in Windows that allows people to log in to machines using passwords that have been revoked.

Password changes are among the first steps people should take in the event that a password has been leaked or an account has been compromised. People expect that once they've taken this step, none of the devices that relied on the password can be accessed.

The Remote Desktop Protocol—the proprietary mechanism built into Windows for allowing a remote user to log in to and control a machine as if they were directly in front of it—however, will in many cases continue trusting a password even after a user has changed it. Microsoft says the behavior is a design decision to ensure users never get locked out.

Independent security researcher Daniel Wade reported the behavior earlier this month to the Microsoft Security Response Center. In the report, he provided step-by-step instructions for reproducing the behavior. He went on to warn that the design defies nearly universal expectations that once a password has been changed, it can no longer give access to any devices or accounts associated with it.

arstechnica EN 2025 RDP revoked passwords Microsoft Windows
Kimsuky hackers use new custom RDP Wrapper for remote access https://www.bleepingcomputer.com/news/security/kimsuky-hackers-use-new-custom-rdp-wrapper-for-remote-access/
07/02/2025 13:14:54
QRCode
archive.org
thumbnail

The North Korean hacking group known as Kimsuky was observed in recent attacks using a custom-built RDP Wrapper and proxy tools to directly access infected machines.

bleepingcomputer EN 2025 Kimsuky North-Korea RDP RDP-Wrapper Remote-Access
APT29 Hackers Target High-Value Victims Using Rogue RDP Servers and PyRDP https://thehackernews.com/2024/12/apt29-hackers-target-high-value-victims.html
22/12/2024 20:43:52
QRCode
archive.org

The Russia-linked APT29 threat actor has been observed repurposing a legitimate red teaming attack methodology as part of cyber attacks leveraging malicious Remote Desktop Protocol (RDP) configuration files.

The activity, which has targeted governments and armed forces, think tanks, academic researchers, and Ukrainian entities, entails adopting a "rogue RDP" technique that was previously documented by Black Hills Information Security in 2022, Trend Micro said in a report.

thehackernews EN 2024 rogue RDP APT29
Amazon identified internet domains abused by APT29 https://aws.amazon.com/fr/blogs/security/amazon-identified-internet-domains-abused-by-apt29/
31/10/2024 08:55:15
QRCode
archive.org
thumbnail

APT29 aka Midnight Blizzard recently attempted to phish thousands of people. Building on work by CERT-UA, Amazon recently identified internet domains abused by APT29, a group widely attributed to Russia’s Foreign Intelligence Service (SVR). In this instance, their targets were associated with government agencies, enterprises, and militaries, and the phishing campaign was apparently aimed at […]

amazon EN 2024 APT29 MidnightBlizzard attribution rdp spear-phishing
Midnight Blizzard conducts large-scale spear-phishing campaign using RDP files https://www.microsoft.com/en-us/security/blog/2024/10/29/midnight-blizzard-conducts-large-scale-spear-phishing-campaign-using-rdp-files/
31/10/2024 08:54:19
QRCode
archive.org
thumbnail

Since October 22, 2024, Microsoft Threat Intelligence has observed Russian threat actor Midnight Blizzard sending a series of highly targeted spear-phishing emails to individuals in government, academia, defense, non-governmental organizations, and other sectors. This activity is ongoing, and Microsoft will continue to investigate and provide updates as available. Based on our investigation of previous Midnight […]

microsoft EN 2024 APT29 MidnightBlizzard rdp spear-phishing
Rogue RDP – Revisiting Initial Access Methods https://www.blackhillsinfosec.com/rogue-rdp-revisiting-initial-access-methods/
23/10/2024 11:37:28
QRCode
archive.org
thumbnail

MThe Hunt for Initial Access With the default disablement of VBA macros originating from the internet, Microsoft may be pitching a curveball to threat actors and red […]

blackhillsinfosec EN 2022 Rogue RDP Initial-Access
Unpacking RDStealer: An Exfiltration Malware Targeting RDP Workloads https://www.bitdefender.com/blog/businessinsights/unpacking-rdstealer-an-exfiltration-malware-targeting-rdp-workloads/
20/06/2023 15:14:28
QRCode
archive.org

In June 2023, Bitdefender Labs published a research paper about espionage operation in East Asia. This operation was ongoing since at least the beginning of 2022, showing a high level of sophistication typically associated with state-sponsored groups. Despite trying various methods, we have been unable to attribute these attacks to a specific threat actor, but the target aligns with the interest of China-based threat actors.

bitdefender EN 2023 RDStealer China RDP Exfiltration Malware
Never Connect to RDP Servers Over Untrusted Networks https://www.gosecure.net/blog/2023/04/26/never-connect-to-rdp-servers-over-untrusted-networks/
27/04/2023 13:50:02
QRCode
archive.org
thumbnail

Did you know that RDP is unsafe without the use of additional protection like a VPN? In this blog post we will explain why and demonstrate the impact.

gosecure EN 2023 RDP Untrusted
BumbleBee: Round Two https://thedfirreport.com/2022/09/26/bumblebee-round-two/
28/09/2022 15:29:52
QRCode
archive.org
thumbnail

In this intrusion from May 2022, the threat actors used BumbleBee as the initial access vector. BumbleBee has been identified as an initial access vector utilized by several ransomware affiliates. …

thedfirreport EN 2022 BumbleBee ransomware RDP IoCs
4460 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio