Security firm GreyNoise has observed a large-scale and coordinated attack campaign targeting Remote Desktop Protocol (RDP) services in the United States. Since October 8, 2025, a botnet comprising over 100,000 unique IP addresses spanning more than 100 countries has been actively scanning and attacking RDP endpoints. The attackers are not using simple brute-force methods but are employing more nuanced timing and enumeration attacks against RD Web Access and RDP web clients to discover valid usernames. The high level of coordination suggests a centrally controlled botnet. This activity represents a significant and active threat, as exposed and vulnerable RDP is a primary initial access vector for a wide range of threat actors, including ransomware groups.
The campaign is characterized by a massive volume of traffic targeting TCP port 3389 (RDP) and associated web access ports (typically 443). The attackers' goal is to identify valid credentials without triggering standard brute-force detection mechanisms. The primary techniques observed are:
GreyNoise assesses with high confidence that this is a coordinated botnet due to the simultaneous start of the activity from thousands of IPs and the similarity in their TCP fingerprints. The global distribution of the botnet nodes makes simple IP-based blocking challenging.
The botnet's activity falls under several MITRE ATT&CK techniques:
T1021.001 - Remote Desktop Protocol.T1110.001 - Password Guessing and T1110.003 - Password Spraying. The enumeration techniques are a precursor to this step.T1595.002 - Vulnerability Scanning, where the 'vulnerability' is an exposed RDP service.The use of enumeration and timing attacks is a step up from simple brute-forcing. It allows attackers to be stealthier and more efficient, building a list of valid usernames before attempting to guess passwords.
Exposed RDP is one of the most common and dangerous security misconfigurations. A successful compromise of an RDP account can lead to severe consequences:
Given the scale of this botnet, any organization with RDP exposed to the internet is likely being targeted and is at high risk of compromise.
4625 for a high volume of failures, especially across multiple accounts from a single source IP or for a single account from multiple IPs. Use D3FEND's D3-ANET: Authentication Event Thresholding.3389 from a wide range of geographically diverse IP addresses. Even if the connections don't result in a successful login, the pattern itself is an indicator of being targeted. Use D3FEND's D3-NTA: Network Traffic Analysis.M1035 - Limit Access to Resource Over Network.D3-MFA: Multi-factor Authentication.D3-SPP: Strong Password Policy and D3-AL: Account Locking.Enforce MFA on all RDP connections to prevent access even if credentials are compromised.
Mapped D3FEND Techniques:
Do not expose RDP directly to the internet. Place it behind a VPN or ZTNA gateway.
Mapped D3FEND Techniques:
Enforce strong, complex passwords and account lockout policies to frustrate brute-force attempts.
Mapped D3FEND Techniques:
Use firewalls to restrict RDP access to known, trusted IP addresses.
Mapped D3FEND Techniques:
The single most effective defense against credential-based attacks targeting RDP is Multi-Factor Authentication. Even if the botnet successfully enumerates a valid username and guesses the correct password, MFA prevents the login from completing without the second factor (e.g., a code from an authenticator app, a push notification, or a hardware token). Organizations should deploy MFA on all remote access solutions, especially RDP gateways and VPNs. For direct RDP access, solutions like Duo or Microsoft's own Azure MFA with the NPS extension can add this critical layer of security. This moves the defense from trying to prevent password guessing to making a guessed password insufficient for access.
Organizations must eliminate the attack surface that this botnet is targeting. This means ensuring no RDP services (port 3389) are directly exposed to the public internet. All remote access should be brokered through a secure, hardened gateway like a VPN concentrator or a Zero Trust Network Access (ZTNA) solution. At the network perimeter, firewall rules should be configured to deny all unsolicited inbound traffic to port 3389. If specific partners or remote offices require RDP access, create explicit allow rules that restrict access to their known, static IP addresses. This simple act of filtering inbound traffic removes the organization from the botnet's list of potential targets.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats