top of page

Hackers Use Cobalt Strike to Exploit Weak RDP Configurations – Act Now to Defend!

  • Writer: Aakash Rahsi
    Aakash Rahsi
  • Dec 17, 2024
  • 3 min read

Cobalt Strike
Cobalt Strike

At this time, malicious actors are exploiting Cobalt Strike and its related tool Mimikatz to exploit misconfigured Remote Desktop Protocol (RDP) infrastructure. These attacks are indicative of attacks on organizations by more sophisticated ransomware, from data sets breaches as well as lateral movement and ransomware encryption of critical infrastructure. RDP misconfigurations are often taken for granted, which consequently make a readily accessible attack surface for adversaries. Organizations have to take measures now to forthearden their complements and to attempt to mitigate this increasing danger.


Severity and Impact

  • Attack Type: Ransomware Deployment, Data Theft, Privilege Escalation.

  • Target: Systems with weak RDP configurations (open ports, no MFA).

  • Impact:

    • Full network compromise.

    • Encryption of critical data (ransomware).

    • Financial loss and operational downtime.

Technical Breakdown of the Attack

Step 1: Initial Access via Weak RDP

  • Attackers scan networks for open RDP ports (default port 3389) using tools like Shodan or Nmap.

  • If RDP lacks MFA or uses weak credentials, attackers can brute-force their way into the system.

Step 2: Deployment of Cobalt Strike

Once inside the system attackers deploy Cobalt Strike. A legitimate red-team tool repurposed for malicious activities:

  • Beacon Deployment: Cobalt Strike beacons allow attackers to establish command and control (C2) communication.

  • Persistence: Attackers create scheduled tasks or registry entries to maintain access.

Step 3: Lateral movement with Mimikatz

  • Attackers use Mimikatz to extract credentials from memory.

  • Lateral movement across the network begins, leading to domain escalation and ransomware deployment.

Real-World Example

In a recent ransomware attack:

  • An unpatched RDP server with weak credentials was identified using Shodan.

  • Attackers deployed Cobalt Strike to establish persistence and used Mimikatz for credential dumping.

  • Within hours, ransomware encrypted the network, demanding $2 million in ransom.

Such attacks have been attributed to groups like LockBit and Conti known for targeting unprotected RDP systems.

Indicators of Compromise

File Hashes

  • Cobalt Strike: e.g., 8a2b42f68c37e67e999c69b1db50efab

  • Mimikatz: e.g., 45bc8c6f34cd7bf7ec8c456cb2e45c32

Suspicious IPs

  • 192.168.1.12

  • 203.0.113.45

Malicious Processes

  • cs.exe (Cobalt Strike Beacon)

  • mim.exe (Mimikatz tool execution)

Mitigation Steps to Harden RDP Configurations

  1. Disable Unused RDP Ports

    • Use PowerShell to check for open RDP ports:

      Get-NetTCPConnection -LocalPort 3389

    • Disable unused ports using firewall rules:

      New-NetFirewallRule -DisplayName "Block RDP" -Direction Inbound -LocalPort 3389 -Action Block

  2. Implement Multi-Factor Authentication (MFA)

    • Use Azure MFA or Duo Security to protect RDP logins.

  3. Restrict RDP Access

    • Allow RDP access only to specific IPs using network ACLs.

  4. Regular Patch Management

    • Apply updates to Windows Servers to patch vulnerabilities related to RDP.

  5. Monitor RDP Login Attempts

    • Use Event Viewer to identify failed logins:

      • Event ID: 4625 (failed login).

        Get-EventLog -LogName Security -InstanceId 4625 | Select-Object TimeGenerated, Message

  6. Deploy EDR Solutions

    • Use Endpoint Detection and Response tools to identify Cobalt Strike and Mimikatz activity.

Detection Script for Suspicious RDP Activity

Use this PowerShell script to monitor suspicious login attempts and RDP connections:

# Monitor failed RDP login attempts

Get-EventLog -LogName Security -InstanceId 4625 |

Where-Object { $_.Message -like "*RDP*" } |

Select-Object TimeGenerated, Message

FAQs

1. How do I know if my system is vulnerable?

  • Check if RDP is enabled and exposed to the internet. Use tools like Nmap to scan for open port 3389.

2. What is Cobalt Strike and why is it dangerous?

  • Cobalt Strike is an advanced red team tool being used for penetration testing activity but it is also widely used by attackers to facilitate post exploitation activity

3. How can I detect Mimikatz activity?

  • Monitor for suspicious processes and Event IDs:

    • Event ID 4688 for process creation.

RDP servers. have served as a tempting bait to an attacker with software like Cobalt Strike, Mimikatz, just to name a few. At this time, some of the entities that currently stand at high risk of shutting down are scrambling to protect their systems and trying to where any sign of abuse may be found.

Stay Secure. Take Action Today!

For more insights and advanced detection scripts, check out my Vulnerabilities section www.aakashrahsi.online/vulnerabilities










The content provided in this article, including analysis, scripts, and mitigation steps, is the result of independent research and expertise by Aakash Rahsi. While the information may include publicly known vulnerabilities or threats, the presentation, explanations, and solutions are original work by the author. This article is intended for educational and informational purposes only. Sharing is encouraged with proper credit to the author. Unauthorized reproduction for commercial purposes is strictly prohibited.

Comments

Rated 0 out of 5 stars.
No ratings yet

Add a rating
bottom of page