Ukrainian Network FDN3 Conducts Massive Brute-Force Attacks on SSL VPN and RDP Devices
Summary
Hide ▲
Show ▼
Between June and July 2025, a Ukrainian IP network FDN3 (AS211736) launched massive brute-force and password spraying attacks targeting SSL VPN and RDP devices. The activity was part of a wider abusive infrastructure involving multiple networks, including VAIZ-AS (AS61432), ERISHENNYA-ASN (AS210950), and a Seychelles-based network TK-NET (AS210848). The attacks aimed to breach corporate networks, potentially as an initial access vector for ransomware-as-a-service (RaaS) groups. The campaign involved the use of multiple IP prefixes, some of which were previously associated with other abusive networks, including Russian and Bulgarian spam networks. The infrastructure is believed to be operated by a common bulletproof hosting administrator, leveraging offshore locations for anonymity.
Timeline
-
02.09.2025 13:38 1 articles · 27d ago
FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices
Between June and July 2025, FDN3 conducted brute-force and password spraying attacks on SSL VPN and RDP devices. The attacks were part of a wider abusive infrastructure involving multiple networks, including VAIZ-AS, ERISHENNYA-ASN, and TK-NET. The infrastructure is believed to be operated by a common bulletproof hosting administrator, leveraging offshore locations for anonymity.
Show sources
- Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices — thehackernews.com — 02.09.2025 13:38
Information Snippets
-
FDN3 (AS211736) conducted brute-force and password spraying attacks on SSL VPN and RDP devices between June and July 2025.
First reported: 02.09.2025 13:381 source, 1 articleShow sources
- Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices — thehackernews.com — 02.09.2025 13:38
-
The attacks targeted SSL VPN and RDP assets, potentially as an initial access vector for RaaS groups.
First reported: 02.09.2025 13:381 source, 1 articleShow sources
- Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices — thehackernews.com — 02.09.2025 13:38
-
FDN3 is part of a wider abusive infrastructure involving VAIZ-AS (AS61432), ERISHENNYA-ASN (AS210950), and TK-NET (AS210848).
First reported: 02.09.2025 13:381 source, 1 articleShow sources
- Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices — thehackernews.com — 02.09.2025 13:38
-
The networks exchange IPv4 prefixes to evade blocklisting and continue hosting abusive activities.
First reported: 02.09.2025 13:381 source, 1 articleShow sources
- Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices — thehackernews.com — 02.09.2025 13:38
-
The attacks involved IP prefixes previously associated with Russian and Bulgarian spam networks.
First reported: 02.09.2025 13:381 source, 1 articleShow sources
- Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices — thehackernews.com — 02.09.2025 13:38
-
The infrastructure is believed to be operated by a common bulletproof hosting administrator.
First reported: 02.09.2025 13:381 source, 1 articleShow sources
- Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices — thehackernews.com — 02.09.2025 13:38
-
The networks leverage offshore locations for anonymity, making it difficult to directly impute malicious activities to the owners.
First reported: 02.09.2025 13:381 source, 1 articleShow sources
- Ukrainian Network FDN3 Launches Massive Brute-Force Attacks on SSL VPN and RDP Devices — thehackernews.com — 02.09.2025 13:38
Similar Happenings
RaccoonO365 Phishing Network Disrupted by Microsoft and Cloudflare
The RaccoonO365 phishing network, a financially motivated threat group, was disrupted by Microsoft's Digital Crimes Unit (DCU) and Cloudflare. The operation, executed through a court order in the Southern District of New York, seized 338 domains used by the group since July 2024. The network targeted over 2,300 organizations in 94 countries, including at least 20 U.S. healthcare entities, and stole over 5,000 Microsoft 365 credentials. The RaccoonO365 network operated as a phishing-as-a-service (PhaaS) toolkit, marketed to cybercriminals via a subscription model on a private Telegram channel. The group used legitimate tools like Cloudflare Turnstile and Workers scripts to protect their phishing pages, making detection more challenging. The mastermind behind RaccoonO365 is believed to be Joshua Ogundipe, who received over $100,000 in cryptocurrency payments. The group is also suspected to collaborate with Russian-speaking cybercriminals. Cloudflare executed a three-day 'rugpull' against RaccoonO365, banning all identified domains, placing interstitial 'phish warning' pages, terminating associated Workers scripts, and suspending user accounts to prevent re-registration.
Axios and Direct Send Abuse in Microsoft 365 Phishing Campaigns
Threat actors are exploiting HTTP client tools like Axios and Microsoft's Direct Send feature to create highly efficient phishing campaigns targeting Microsoft 365 environments. These attacks, which began in July 2025, initially targeted executives and managers in finance, healthcare, and manufacturing sectors, but have since expanded to all users. The campaigns use compensation-themed lures to trick recipients into revealing credentials and bypassing multi-factor authentication (MFA). The abuse of Axios has surged, accounting for 24.44% of all flagged user agent activity from June to August 2025. The attacks leverage Axios to intercept, modify, and replay HTTP requests, capturing session tokens or MFA codes in real-time. This method allows attackers to bypass traditional security defenses and conduct phishing operations at an unprecedented scale. Additionally, a phishing-as-a-service (PhaaS) offering called Salty 2FA has been discovered, which steals Microsoft login credentials and sidesteps MFA by simulating various authentication methods. Salty 2FA uses advanced features such as subdomain rotation, dynamic corporate branding, and sophisticated evasion tactics to enhance its phishing campaigns. It also abuses legitimate platforms to stage initial attacks and uses Cloudflare Turnstile for secure CAPTCHA replacement. Salty2FA campaigns have been active since late July 2025 and continue to this day, generating dozens of fresh analysis sessions daily. The campaigns target industries including finance, healthcare, government, logistics, energy, IT consulting, education, construction, telecom, chemicals, industrial manufacturing, real estate, and consulting.
GhostRedirector Campaign Targets Windows Servers with Rungan Backdoor and Gamshen IIS Module
The GhostRedirector threat cluster, also known as Operation Rewrite and CL-UNK-1037, has compromised at least 65 Windows servers in Brazil, Thailand, and Vietnam, deploying the Rungan backdoor and Gamshen IIS module. The campaign, active since at least March 2025, targets various sectors and uses SEO fraud to manipulate search engine results, particularly to boost the rankings of gambling websites. The threat actor, believed to be China-aligned, employs BadIIS, a malicious native IIS module, to intercept and modify HTTP traffic, serving malicious content to site visitors. The campaign also deploys other tools for remote access, privilege escalation, and information gathering. ESET recommends using dedicated accounts, strong passwords, and multifactor authentication for IIS server administrators, as well as ensuring native IIS modules are installed only from trusted sources and are signed by a trusted provider.
Cloudflare mitigates multiple record-breaking DDoS attacks, including 22.2 Tbps
Cloudflare has mitigated a new record-breaking DDoS attack peaking at 22.2 Tbps and 10.6 Bpps, which lasted 40 seconds. This attack is part of a series of hyper-volumetric DDoS attacks that have been increasing in frequency and intensity. Cloudflare's defenses have autonomously blocked hundreds of such attacks in recent weeks, with the largest reaching peaks of 5.1 Bpps, 11.5 Tbps, and now 22.2 Tbps. The attack was conducted using botnets that infected various devices with malware. Volumetric DDoS attacks can be used as a cover for more sophisticated exploits, known as 'smoke screen' attacks. The attack was aimed at a single IP address of an unnamed European network infrastructure company. The attack was traced to over 404,000 unique source IPs across over 14 ASNs worldwide. The attack was described as a UDP carpet bomb attack targeting an average of 31,000 destination ports per second, with a peak of 47,000 ports. The attack was conducted using the AISURU botnet, which has been around for more than a year. The botnet is powered by hacked IoT devices such as routers and DVRs that have been compromised through the exploitation of known and zero-day vulnerabilities. The attack was actually sourced from a combination of several IoT and cloud providers, not just Google Cloud. The attack's complexity and impact on users are highlighted as critical factors, not just its magnitude. The attack occurred in mid-May right after Cloudflare's publication of its quarterly DDoS threat report. The attacks reached 6.5Tbps and delivered 4.8 billion packets per second (pps). Cloudflare has seen a significant increase in DDoS attacks, with a 198% quarter-over-quarter increase and a 358% year-over-year jump in 2024. The company mitigated 21.3 million DDoS attacks targeting its customers and 6.6 million attacks targeting its own infrastructure in 2024. The attacks included SYN flood attacks, Mirai-generated DDoS attacks, and SSDP amplification attacks. Network-layer attacks saw a 509% year-over-year increase in 2025.
Akira and Cl0p Lead Most Active Ransomware-as-a-Service Groups in 2025
The first half of 2025 saw a 179% increase in ransomware attacks compared to the same period in 2024. Akira and Cl0p are the most active ransomware-as-a-service (RaaS) groups, targeting manufacturing, technology, and the US. The RaaS model enables lower-skilled actors to launch attacks, contributing to the surge. New tactics include pure extortion, AI-assisted phishing, and exploitation of SonicWall SSL VPN vulnerabilities. Akira has targeted SonicWall devices, exploiting a year-old security flaw (CVE-2024-40766) and misconfigurations, leading to increased threat activity and unauthorized access. The Australian Cyber Security Centre (ACSC) has acknowledged Akira's targeting of vulnerable Australian organizations through SonicWall devices. The recent increase in exploitation of CVE-2024-40766 has been linked to incomplete remediation and misconfigurations, with SonicWall advising immediate patching and security measures. Over the past three months, Akira ransomware attacks have led to a surge in the exploitation of CVE-2024-40766, an improper access control issue in SonicWall firewalls. Akira operators are targeting SSL VPN accounts that use a one-time password (OTP) as the multi-factor authentication (MFA) option. Arctic Wolf observed dozens of incidents tied to VPN client logins from VPS hosting providers, network scanning, Impacket SMB activity, and Active Directory discovery. Akira's dwell times are among the shortest recorded for ransomware, measured in hours. Akira affiliates leveraged pre-installed and legitimate utilities to evade detection, using the Datto RMM tool on a domain controller to execute a PowerShell script and gain full control over the server. The attackers modified registries to evade detection, turned off security features, and dropped various files, including scripts that modified firewall rules.