• Categories
    Category
  • Categories
    Category
  • News
  • Tutorials
  • Forums
  • Tags
  • Users
News Comments FAQ Related Articles

GoldBrute botnet brute-forces over 1.5 million RDP servers

5731

The GoldBrute botnet has compiled a network of 1,596,571 unique systems which can be hacked through credential stuffing or brute-force attacks.

The communication happens through a C2 server that uses an IP address -104.156.249.231 which is hosted in New Jersey, United States.

Exposing RDP - Remote Desktop Protocol to the internet can be a bad idea as botnets are aiming for the same to execute their malwares. The GoldBrute bot network discovered recently has been found scanning through the internet for vulnerable windows systems that have RDP connection exposed to the internet. What's the matter?

The GoldBrute bot network compiled of 1,596,571 unique systems, which can be hacked through credential stuffing or brute-force attacks was discovered by Renato Marinho of Morphus Labs. While is belived that the number can most probably increase in the coming days.

This bot network works by using brute-force attacks to gain access to a Windows system via Remote Desktop Protocol. After successful brute-force, it downloads a zip file- which contains the malicious GoldBrute malware script -onto the targeted system. Then, it starts scanning the internet for new RDP points which are not a part of its already existing list of computer.

When it succeeds in finding at least 80 new RDP endpoints, it sends the list of IP addresses to its remote command-and-control server. So, now since there will be only one username and password for each IP address, The bot uses the same credential to brute force the system. But each GoldBurte bot gets a different username and password combo. After successful completion of the above steps, the botnet now sends back the results to its C2 server.

A search on Shodan -most powerful hackers search engine, shows that there are about 2.4 million machines which have their RDP's enables. This huge number might be beneficial for GoldBrute bot network which is continuously scanning the internet for vulnerable RDP end points. Researches also highlighted that the GoldBrute bot network activity indicates that miscreants are still employing classical techniques of brute-forcing instead of exploiting BlueKeep vulnerability to target RDP endpoints.

Tags:
connor
Author: 

Comments ( 0 )

No comments available

Add a comment

Frequently asked questions ( 0 )

No questions available

Related Tutorials in GoldBrute botnet brute-forces over 1.5 million RDP servers

Related Tutorials in GoldBrute botnet brute-forces over 1.5 million RDP servers

How to Install Xrdp Server (Remote Desktop) on CentOS 8.3
How to Install Xrdp Server (Remote Desktop) on CentOS 8.3
May 11, 2021

Related News in GoldBrute botnet brute-forces over 1.5 million RDP servers

Related News in GoldBrute botnet brute-forces over 1.5 million RDP servers

Chrome extension Trojan tricks victims in an endless malware loop
Chrome extension Trojan tricks victims in an endless malware loop
Apr 29, 2017
Threat actors abuse Microsoft Azure cloud services to host malware and as command and control (C&C) servers.
Threat actors abuse Microsoft Azure cloud services to host malware and as command and control (C&C) servers.
Jun 12, 2019
Dridex rears its ugly head again.
Dridex rears its ugly head again.
Apr 6, 2017
WordPress and Joomla websites infected by new backdoor malware
WordPress and Joomla websites infected by new backdoor malware
May 31, 2019
Free malware-as-a-service MacSpy hits Mac OS
Free malware-as-a-service MacSpy hits Mac OS
Jun 14, 2017
A New Linux malware strain could morph into serious threat
A New Linux malware strain could morph into serious threat
Apr 26, 2017
Botnet Creates Android Crypto Mining Army With SSH and ADB
Botnet Creates Android Crypto Mining Army With SSH and ADB
Jul 3, 2019
CrySIS ransomware targeting businesses is on the rise
CrySIS ransomware targeting businesses is on the rise
May 28, 2019
Back To Top!
Rank
User
Points

Top Contributers

userNamenaveelansari
135850

Top Contributers

userNameayanbhatti
92510

Top Contributers

userNamehamzaahmed
32150

Top Contributers

1
userNamelinuxhelp
31040

Top Contributers

userNamemuhammadali
24500
Can you help Sebastian ?
How to change non required to required field in SuiteCRM Custom/Default Modules

How to change not required to the required field in SuiteCRM Custom/Default Modules?

Networking
  • Routing
  • trunk
  • Netmask
  • Packet Capture
  • domain
  • HTTP Proxy
Server Setup
  • NFS
  • KVM
  • Memory
  • Sendmail
  • WebDAV
  • LXC
Shell Commands
  • Cloud commander
  • Command line archive tools
  • last command
  • Shell
  • terminal
  • Throttle
Desktop Application
  • Linux app
  • Pithos
  • Retrospect
  • Scribe
  • TortoiseHg
  • 4Images
Monitoring Tool
  • Monit
  • Apache Server Monitoring
  • EtherApe 
  • Arpwatch Tool
  • Auditd
  • Barman
Web Application
  • Nutch
  • Amazon VPC
  • FarmWarDeployer
  • Rukovoditel
  • Mirror site
  • Chef
Contact Us | Terms of Use| Privacy Policy| Disclaimer
© 2025 LinuxHelp.com All rights reserved. Linux™ is the registered trademark of Linus Torvalds. This site is not affiliated with linus torvalds in any way.