Massive multi-country botnet targets RDP services in the US

A massive botnet originating from multiple countries has been identified targeting Remote Desktop Protocol (RDP) services across the United States. This botnet campaign is notable for its scale and the diversity of its attack sources, highlighting the persistent threat posed by automated attacks on exposed RDP endpoints. The attackers leverage this botnet to perform brute-force attacks, aiming to gain unauthorized access to systems by exploiting weak or reused credentials. Such intrusions can lead to severe consequences, including data breaches, ransomware deployment, and further lateral movement within compromised networks. The botnet's multi-country nature complicates mitigation efforts, as traffic originates from a wide range of IP addresses, making traditional IP blocking less effective. Organizations are urged to implement robust security measures such as enforcing strong password policies, enabling multi-factor authentication (MFA) on RDP services, and restricting RDP access through VPNs or firewalls. Additionally, monitoring for unusual login attempts and employing intrusion detection systems can help detect and respond to these attacks promptly. This incident underscores the critical need for continuous vigilance and proactive defense strategies in protecting remote access services. As remote work remains prevalent, securing RDP services is paramount to prevent exploitation by cybercriminals. Security teams should also consider regular patching and updates to RDP software and related infrastructure to close known vulnerabilities that could be exploited by attackers. By adopting a layered security approach, organizations can significantly reduce the risk posed by such large-scale botnet attacks targeting RDP services.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Mon, 13 Oct 2025 18:10:16 +0000


Cyber News related to Massive multi-country botnet targets RDP services in the US

How To Protect RDP From Ransomware Attacks - RDP is common across businesses now that roughly half of all Americans can work at least part time from home. Employees can keep their work computers in the office but use them from their home devices through RDP. How Cybercriminals Target RDP As ...
2 years ago Feeds.dzone.com
Massive multi-country botnet targets RDP services in the US - A massive botnet originating from multiple countries has been identified targeting Remote Desktop Protocol (RDP) services across the United States. This botnet campaign is notable for its scale and the diversity of its attack sources, highlighting ...
2 months ago Bleepingcomputer.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
5 months ago Cybersecuritynews.com
Stealthy KV-botnet hijacks SOHO routers and VPN devices - The Chinese state-sponsored APT hacking group known as Volt Typhoon has been linked to a sophisticated botnet named 'KV-botnet' since at least 2022 to attack SOHO routers in high-value targets. Volt Typhoon commonly targets routers, firewalls, and ...
2 years ago Bleepingcomputer.com Volt Typhoon
25 Best Cloud Service Providers (Public and Private) in 2025 - Oracle Cloud offers a variety of services, including infrastructure as a service (IaaS), platform as a service (PaaS), and software as a service (SaaS), to help organizations build, deploy, and run applications in the cloud. Oracle Cloud is a cloud ...
7 months ago Cybersecuritynews.com
Massive 911 S5 Botnet Dismantled, Chinese Mastermind Arrested - The US Justice Department announced on Wednesday that the massive 911 S5 proxy botnet has been dismantled and its alleged administrator, a Chinese national, has been arrested. The Treasury Department earlier this week announced sanctions against ...
1 year ago Packetstormsecurity.com
Feds Disrupt Botnet Used by Russian APT28 Hackers - Federal law enforcement kicked Russian state hackers off a botnet comprising at least hundreds of home office and small office routers that had been pulled together by a cybercriminal group and co-opted by the state-sponsored spies. APT28, an ...
1 year ago Securityboulevard.com Fancy Bear APT28 Volt Typhoon
New Vo1d botnet variant infects 1.6 million Android TVs worldwide - A new variant of the Vo1d malware botnet has infected 1,590,299 Android TV devices across 226 countries, recruiting devices as part of anonymous proxy server networks. The Vo1d botnet is a multi-purpose cybercrime tool that turns compromised devices ...
9 months ago Bleepingcomputer.com
Vo1d malware botnet grows to 1.6 million Android TVs worldwide - A new variant of the Vo1d malware botnet has grown to 1,590,299 infected Android TV devices across 226 countries, recruiting devices as part of anonymous proxy server networks. The Vo1d botnet is a multi-purpose cybercrime tool that turns compromised ...
9 months ago Bleepingcomputer.com
"Largest Botnet Ever" Disrupted. 911 S5's Alleged Mastermind Arrested - A vast network of millions of compromised computers, being used to facilitate a wide range of cybercrime, has been disrupted by a multinational law enforcement operation. 35-year-old YunHe Wang, a dual citizen of China and St. Kitts and Nevis, is ...
1 year ago Tripwire.com
Aisuru Botnet With 300,000 Hijacked Routers - The Aisuru botnet has emerged as a significant threat in the cybersecurity landscape, leveraging an astonishing network of over 300,000 hijacked routers worldwide. This botnet primarily targets vulnerable routers to create a massive distributed ...
3 months ago Cybersecuritynews.com
New Forensic Technique Uncovers Hidden Trails Left by Hackers Exploiting RDP - Forensic tools reconstruct attacker screen activity from thousands of 64x64 pixel bitmap fragments stored in RDP cache files, revealing viewed files and commands. Investigators identify RDP attackers through Windows Event IDs 4624/4625 and unique ...
5 months ago Cybersecuritynews.com
CVE-2024-56547 - In the Linux kernel, the following vulnerability has been resolved: rcu/nocb: Fix missed RCU barrier on deoffloading Currently, running rcutorture test with torture_type=rcu fwd_progress=8 n_barrier_cbs=8 nocbs_nthreads=8 nocbs_toggle=100 ...
11 months ago Tenable.com
Feds go Fancy Bear hunting, take down Russia's GRU botnet The Register - The US government today said it disrupted a botnet that Russia's GRU military intelligence unit used for phishing expeditions, spying, credential harvesting, and data theft against American and foreign governments and other strategic targets. Moobot ...
1 year ago Go.theregister.com Fancy Bear Volt Typhoon
New botnet malware exploits two zero-days to infect NVRs and routers - A new Mirai-based malware botnet named 'InfectedSlurs' has been exploiting two zero-day remote code execution vulnerabilities to infect routers and video recorder devices. The malware hijacks the devices to make them part of its DDoS swarm, ...
2 years ago Bleepingcomputer.com
Volt Typhoon-Linked SOHO Botnet Infects Multiple US Gov't Entities - Researchers have discovered an Internet of Things botnet linked with attacks against multiple US government and communications organizations. It comes built with a series of stealth mechanisms and the ability to spread further into local area ...
2 years ago Darkreading.com Volt Typhoon
CVE-2025-38704 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
2 years ago Esecurityplanet.com
ShadowV2 Botnet Exploits Misconfigured Servers to Launch Massive DDoS Attacks - The ShadowV2 botnet has emerged as a significant threat in the cybersecurity landscape, exploiting misconfigured servers to orchestrate large-scale Distributed Denial of Service (DDoS) attacks. This botnet leverages vulnerabilities in improperly ...
3 months ago Thehackernews.com
Stealthier version of P2Pinfect malware targets MIPS devices - The latest variants of the P2Pinfect botnet are now focusing on infecting devices with 32-bit MIPS processors, such as routers and IoT devices. Due to their efficiency and compact design, MIPS chips are prevalent in embedded systems like routers, ...
2 years ago Bleepingcomputer.com CVE-2022-0543
Surge in coordinated scans targets Microsoft RDP auth servers - A recent surge in coordinated scanning activity has been detected targeting Microsoft Remote Desktop Protocol (RDP) authentication servers. This increase in scanning is believed to be a precursor to potential exploitation attempts, aiming to identify ...
3 months ago Bleepingcomputer.com
MySQL servers targeted by 'Ddostf' DDoS-as-a-Service botnet - MySQL servers are being targeted by the 'Ddostf' malware botnet to enslave them for a DDoS-as-a-Service platform whose firepower is rented to other cybercriminals. This campaign was discovered by researchers at the AhnLab Security Emergency Response ...
2 years ago Bleepingcomputer.com
Botnet sent millions of emails in LockBit Black ransomware campaign - Since April, millions of phishing emails have been sent through the Phorpiex botnet to conduct a large-scale LockBit Black ransomware campaign. As New Jersey's Cybersecurity and Communications Integration Cell warned on Friday, the attackers use ZIP ...
1 year ago Bleepingcomputer.com LockBit Black Basta