SmartStateIndia
Reports

The great migration of cyberthreats: Attacks on remote desktop protocols grew by 242% – reaching 3.3 billion – in 2020

There has been a worldwide, involuntary shift to relying on digital platforms and tools to work and carry out other aspects of our lives over the past year. The new stay home – stay safe way of living has resulted in organizations adjusting their corporate networks and led to the emergence of new threats, as well as the strengthening of existing ones. This does not necessarily mean that the total number of identified attacks grew in 2020, yet their redistribution is clear. Kaspersky researchers discovered a 242% growth of brute force attacks on remote desktop protocols (RDP) compared to last year and 1.7 million unique malicious files disguised as apps for corporate communication appeared. Both of these findings reflect how attackers are putting their efforts into targeting users that work from home. These and other findings have been covered by Kaspersky researchers in the company’s ‘Story of the year: remote work’ report.

Having to move employees to working from home in such a short space of time opened up new vulnerabilities that cybercriminals were quick to target. The volume of corporate traffic grew, and users swiftly moved to using third-party services to exchange data, and work via potentially insecure Wi-Fi networks.

Another headache for information security teams was, and still is, the increased number of people using remote-access tools. One of the most popular application-level protocols for accessing Windows workstations or servers is Microsoft’s proprietary protocol — RDP. Computers that have been made available to remote workers and incorrectly configured grew in number during the first wave of lockdowns across the globe, and so did the number of cyberattacks on them. These attacks were usually attempting to brute-force (systematically trying to find the correct option) a username and password for RPD. A successful attempt resulted in cybercriminals gaining remote access to the target computer in the network.

Since the beginning of March, the number of Bruteforce.Generic.RDP detections has skyrocketed, resulting in the total number detected in the first eleven months of 2020 growing by 3.4 times compared to the number of the same type of attacks in 2019. Overall, 3.3 billion attacks on Remote Desktop Protocols were detected between January and November 2020. In 2019, during the same 11-month period, Kaspersky detected 969 million of these attacks worldwide. The number of detections in India alone went as high as 36 million (36356139) in 2020 between January- November, while the number of attacks during the same period in 2019 was around 18 million. 18113663.

Aside from attacks on RDP, cybercriminals were quick to figure out that many workers replaced offline communication with online tools and so decided to abuse this demand too. Kaspersky detected 1.66 million unique malicious files that were spread under the guise of popular messenger and online conference applications, typically used for work. Once installed, these files would primarily load Adware – programs that flooded victims’ devices with unwanted advertising and gathered their personal data for third-party use. Another group of files disguised as corporate apps were Downloaders – applications that may not be malicious, but are able to download other apps, from Trojans to remote access tools.

“This year taught us a lot. The move online was not as flawless as one would imagine, especially given that we already lived in what we thought was a digitized world. As the focus switched to remote work, so did the cybercriminals, who directed their efforts to capitalize on a rise in adoption. I am happy to state that the adoption process was fast and this meant the world could go on. Economies did not freeze and we still get to have our coffee, albeit, via delivery services. Yet now we know that there is still a lot to learn about the responsible use of technology, with data sharing at the heart of it’, comments Dmitry Galov, security researcher at Kaspersky.

“One of the biggest challenges of 2020 turned out to be awareness of potential online dangers. The key here is not that the sudden demand for online services – be they work-related or for food delivery – grew. Many new users were people who in principle avoided being so digitally exposed in first place. They did not necessarily disregard the need for cybersecurity – they had simply chosen not to use digital services before and were less educated about what can happen online. This group of people turned out to be one of the most vulnerable during the pandemic – their level of awareness of online dangers was very low. It seems like we have been given a big challenge worldwide and I hope that helped increase the level of cybersecurity awareness among ordinary users”, adds Dmitry.

Mr. Dipesh Kaura, General Manager, Kaspersky (South Asia) said, “2020 can be seen as one of the most challenging year that hit us all with a major health and economic crisis. However, this year also helped us in fast-forwarding our healthcare and technological progress by putting us through various obstructions and limitations and pushing us towards overcoming these challenges with the help of science and technology. The sudden digital boost in a country like India has not only helped its citizens to grow online but has also made them more aware and careful of the potential online/ cyber threats. From government bodies to enterprises, small and medium businesses, banking institutions, online shopping websites, remotely working employees, students, healthcare professionals, and other online users, all have in the last 11 months become more aware of cybersecurity than ever before. The year has definitely seen a drastic increase in the number of cyberattacks all around the world, but it has also been very crucial in increasing the cybersecurity awareness and cyber maturity amongst people.”

“Organizations and consumers are now ready to talk openly about how they were attacked by cybercriminals, and these discussions are very necessary and helpful for us to understand the potential threats standing in our way and how improving our cyber immunity can help us fight against them”, added Mr. Kaura.

Related posts

More Than Half of Organizations Face Gaps in Their Zero-Trust Implementations Reveals a Fortinet Survey

SSI Bureau

Internet Exchange Operator DE-CIX Sees Low Latency as Critical to Customer Activity and Conversion Rates

SSI Bureau

Capgemini ranked #1 in Digital Product Engineering Services in Everest Group PEAK Matrix Assessment 2022

SSI Bureau

Leave a Comment

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More