Security News > 2022 > February > End of 2021 witnessed an explosion of RDP brute-force attacks

End of 2021 witnessed an explosion of RDP brute-force attacks
2022-02-09 14:03

RDP brute-force attacks continue to be one of the most used attack vectors for breaching enterprise networks, ESET's latest Threat Report has revealed.

RDP brute-force attacks escalated throughout all of 2020 and 2021, and the last four months of 2021 brought a further acceleration, with an increase of 274%. But while the intensity of these attacks is growing, detections by the company's solutions show that the number of targets has been gradually shrinking - "Although it doesn't seem like the rampage is about to end any time soon."

Email threats have risen by 8.5% in T3 2021 and by 145.4% in 2021.

"Countries with the biggest detection numbers of this type of threat in 2021 were Turkey, Russia, Spain, Ukraine, and Japan," ESET shared.

MacOS threats, on the other hand, have fallen by 5.9% when compared with T2 2021 numbers, but macOS trojan detections rose by 126% from 2020 to 2021.

"Although UEFI threats are very rare - only six real-world cases have been found in the wild - recent discoveries show they are certainly not going to disappear anytime soon. After all, three of the known six were discovered after September 2021. While we do not expect these threats to become wide- spread, we are sure that more of them will surface in the future. UEFI threats are mostly a domain of APT groups, but due to the greater ease of deploying these bootkits on the ESP, we may soon see non-APT actors making use of them," they noted.


News URL

https://www.helpnetsecurity.com/2022/02/09/explosion-rdp-brute-force-attacks/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
AN 2 0 5 3 0 8