Hackers Scan IPs to Target Microsoft Remote Desktop Web Access

Hackers Scan IPs to Target Microsoft Remote Desktop Web Access

A sophisticated scanning campaign has escalated dramatically, with threat intelligence firm GreyNoise detecting over 30,000 unique IP addresses simultaneously probing Microsoft Remote Desktop Protocol (RDP) services on August 24, 2024.

This represents a significant expansion from an initial wave of nearly 2,000 IPs observed just three days earlier, marking one of the largest coordinated RDP reconnaissance operations documented this year.

The campaign first caught security researchers’ attention on August 21, when GreyNoise observed an unprecedented surge in scanning activity targeting Microsoft Remote Desktop Web Access and RDP Web Client authentication portals.

The baseline activity for these services typically involves only 3-5 IP addresses per day, making the sudden appearance of 1,971 IPs a clear anomaly representing orders of magnitude above normal levels.

What made this campaign particularly concerning was its precision and coordination. Every single IP address targeting the Microsoft RD Web Access service also simultaneously probed the Microsoft RDP Web Client portal, indicating a highly organized operation rather than opportunistic scanning.

The uniformity extended to the attack methodology, with 1,851 of the 1,971 IPs sharing identical client signatures, strongly suggesting the use of a single toolset or coordinated botnet module.

Technical Analysis of the Attack Vector

The scanning operation focused specifically on identifying timing vulnerabilities in Microsoft’s RDP authentication workflows.

These timing attacks exploit subtle differences in server response times to determine whether submitted usernames are valid, even without providing correct passwords.

This reconnaissance technique is particularly valuable for attackers because it allows them to build comprehensive lists of valid user accounts before attempting credential-based attacks.

The attackers employed a two-phase approach. First, they systematically identified internet-facing systems exposing RD Web Access or RDP Web Client services.

RD Scan Spike

Second, they tested these discovered endpoints for authentication timing flaws that could reveal valid usernames through response time analysis.

This methodical enumeration creates a foundation for subsequent credential stuffing, password spraying, or brute force attacks with significantly higher success rates.

The source distribution of the attacking IPs revealed heavily skewed geographic patterns, with approximately 73% originating from Brazil.

However, the targeting was remarkably focused, with the United States serving as the exclusive target country during the initial August 21 spike.

Microsoft RD Web Access
Microsoft RD Web Access

This geographic concentration suggests the campaign may be specifically designed to exploit American infrastructure during a strategically chosen timeframe.

GreyNoise’s analysis revealed that 92% of the participating IP addresses (1,698 out of 1,851) were already flagged as malicious in their threat intelligence database.

Additionally, many of these same IPs exhibited multi-purpose scanning behavior, also being tagged as open proxy scanners and web crawlers, indicating the use of sophisticated multipurpose attack toolkits.

The timing of this campaign appears deliberately calculated to coincide with the American back-to-school period.

Educational institutions typically bring numerous RDP-enabled laboratory systems and remote access services online during late August, while simultaneously onboarding thousands of new user accounts.

These environments often employ predictable username formats such as student IDs or firstname.lastname combinations, making enumeration attacks particularly effective.

The 2019 BlueKeep vulnerability (CVE-2019-0708) provides a concerning precedent, showing how widespread RDP scanning can rapidly transition to mass exploitation once viable attack methods emerge.

GreyNoise’s research indicates that 80% of technology-focused scanning spikes precede the discovery of new vulnerabilities within six weeks, suggesting this campaign may indicate impending RDP-related security disclosures.

Recent threat intelligence also documents sophisticated actors leveraging RDP for espionage operations, with Russia-nexus groups utilizing lesser-known RDP capabilities for data exfiltration against European military and government targets, demonstrating the protocol’s value beyond simple remote access.

Security teams should prioritize RDP hardening measures and prepare incident response procedures for potential follow-up attacks leveraging the reconnaissance data gathered during this massive scanning operation.

Find this News Interesting! Follow us on Google News, LinkedIn, and X to Get Instant Updates!


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.