Brute-Force Attacks

Cisco is warning about a global surge in brute-force attacks targeting various devices, including Virtual Private Network (VPN) services, web application authentication interfaces, and SSH services, since at least March 18, 2024.

"These attacks all appear to be originating from TOR exit nodes and a range of other anonymizing tunnels and proxies," Cisco Talos said.

Successful attacks could pave the way for unauthorized network access, account lockouts, or denial-of-service conditions, the cybersecurity company added.

Cybersecurity

The attacks, said to be broad and opportunistic, have been observed targeting the below devices -

  • Cisco Secure Firewall VPN
  • Check Point VPN
  • Fortinet VPN
  • SonicWall VPN
  • RD Web Services
  • MikroTik
  • Draytek
  • Ubiquiti

Cisco Talos described the brute-forcing attempts as using both generic and valid usernames for specific organizations, with the attacks indiscriminately targeting a wide range of sectors across geographies.

The source IP addresses for the traffic are commonly associated with proxy services. This includes TOR, VPN Gate, IPIDEA Proxy, BigMama Proxy, Space Proxies, Nexus Proxy, and Proxy Rack, among others.

The complete list of indicators associated with the activity, such as the IP addresses and the usernames/passwords, can be accessed here.

Cybersecurity

The development comes as the networking equipment major warned of password spray attacks targeting remote access VPN services as part of what it said are "reconnaissance efforts."

It also follows a report from Fortinet FortiGuard Labs that threat actors are continuing to exploit a now-patched security flaw impacting TP-Link Archer AX21 routers (CVE-2023-1389, CVSS score: 8.8) to deliver DDoS botnet malware families like AGoent, Condi, Gafgyt, Mirai, Miori, and MooBot.

"As usual, botnets relentlessly target IoT vulnerabilities, continuously attempting to exploit them," security researchers Cara Lin and Vincent Li said.

"Users should be vigilant against DDoS botnets and promptly apply patches to safeguard their network environments from infection, preventing them from becoming bots for malicious threat actors."


Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.