Common Information
Type Value
Value
Remote Desktop Protocol - T1021.001
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may use [Valid Accounts](https://attack.mitre.org/techniques/T1078) to log into a computer using the Remote Desktop Protocol (RDP). The adversary may then perform actions as the logged-on user. Remote desktop is a common feature in operating systems. It allows a user to log into an interactive session with a system desktop graphical user interface on a remote system. Microsoft refers to its implementation of the Remote Desktop Protocol (RDP) as Remote Desktop Services (RDS).(Citation: TechNet Remote Desktop Services) Adversaries may connect to a remote system over RDP/RDS to expand access if the service is enabled and allows access to accounts with known credentials. Adversaries will likely use Credential Access techniques to acquire credentials to use with RDP. Adversaries may also use RDP in conjunction with the [Accessibility Features](https://attack.mitre.org/techniques/T1546/008) or [Terminal Services DLL](https://attack.mitre.org/techniques/T1505/005) for Persistence.(Citation: Alperovitch Malware)
Details Published Attributes CTI Title
Details Website 2024-10-22 5 October 2024 Patch Tuesday: Updates and Analysis | CrowdStrike
Details Website 2024-10-21 3 Inside the Dark Web: How Threat Actors Are Selling Access to Corporate Networks
Details Website 2024-10-21 0 Has BlackCat returned as Cicada3301? Maybe. | #ransomware | #cybercrime | National Cyber Security Consulting
Details Website 2024-10-21 0 Has BlackCat returned as Cicada3301? Maybe
Details Website 2024-10-19 0 Iranian Hackers Target CNI with Brute Force Attacks | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
Details Website 2024-10-19 2 North Korean IT Workers in Western Firms Now Demanding Ransom for Stolen Data - CyberSRC
Details Website 2024-10-19 0 Iranian Hackers Target Microsoft 365, Citrix Systems with MFA Push Bombing | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
Details Website 2024-10-18 2 Iran-linked actors target critical infrastructure organizations
Details Website 2024-10-18 1 Mapping failed logins in Azure Sentinel using IP Geolocation:
Details Website 2024-10-18 6 The Unorthodox Playbook: Innovative Ways to Recover Files After a Ransomware Attack
Details Website 2024-10-18 27 Iranian Cyber Actors’ Brute Force and Credential Access Attacks: CISA Alert AA24-290A
Details Website 2024-10-18 3 AFP & ACSC Joint Cybersecurity Advisory Flags Iranian Bad Actors | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
Details Website 2024-10-17 1 Selling Ransomware Breaches: 4 Trends Spotted on the RAMP Forum | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
Details Website 2024-10-17 5 SafeBreach Coverage for US CERT AA24-290A (Iranian Cyber Actors)
Details Website 2024-10-17 0 Iranian Hackers Target CNI with Brute Force Attacks
Details Website 2024-10-17 99 NetSupport RAT и RMS в почтовых рассылках
Details Website 2024-10-17 0 Aussie agencies join with international partners to warn of Iranian hacking campaign | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
Details Website 2024-10-16 4 Iran Targets Critical Infrastructure with Brute-Force Attacks: CISA and FBI
Details Website 2024-10-16 0 Trinity Ransomware Overview
Details Website 2024-10-16 108 Iranian Cyber Actors’ Brute Force and Credential Access Activity Compromises Critical Infrastructure Organizations | CISA
Details Website 2024-10-16 2 Iranian hackers act as brokers selling critical infrastructure access
Details Website 2024-10-15 898 US-CERT Vulnerability Summary for the Week of October 7, 2024 - RedPacket Security
Details Website 2024-10-15 0 India second highest target for ransomware attacks in Asia Pacific: Report | India News | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
Details Website 2024-10-15 9 14th October – Threat Intelligence Report | #ransomware | #cybercrime | National Cyber Security Consulting
Details Website 2024-10-14 5 Ransomware and Cyber Extortion in Q3 2024 - ReliaQuest