Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
18 résultats taggé routers  ✕
AyySSHush: Tradecraft of an emergent ASUS botnet https://www.labs.greynoise.io//grimoire/2025-03-28-ayysshush/
28/05/2025 15:57:58
QRCode
archive.org
thumbnail

Using an AI powered network traffic analysis tool we built called SIFT, GreyNoise has caught multiple anomalous network payloads with zero-effort that are attempting to disable TrendMicro security features in ASUS routers, then exploit vulnerabilities and novel tradecraft in ASUS AiProtection features on those routers.

Irony? Top Score. You love to see it.

Note: This activity was first discovered by GreyNoise on March 18, 2025. Public disclosure was deferred as we coordinated the findings with government and industry partners.

In summary, we are observing an ongoing wave of exploitation targeting ASUS routers, combining both old and new attack methods. After an initial wave of generic brute-force attacks targeting login.cgi, we observe subsequent attempts exploiting older authentication bypass vulnerabilities. Using either of the above methods to gain privileged access to ASUS hardware, we observe payloads exploiting a command injection vulnerability to create an empty file at /tmp/BWSQL_LOG. This existence of a file at this path enables BWDPI logging, a TrendMicro feature embedded in ASUS routers.

Finally, we see remote SSH enabled on a high port TCP/53282 through the official ASUS settings with an attacker controlled public key added to the router’s keyring. This grants the attacker exclusive SSH access. Additionally, because the backdoor is part of the official ASUS settings, it will persist across firmware upgrades, even after the original vulnerability used to gain access has been patched.

The attacker controlled pubkey that is added is:

ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAo41nBoVFfj4HlVMGV+YPsxMDrMlbdDZJ8L5mzhhaxfGzpHR8Geay/xDlVDSJ8MJwA4RJ7o21KVfRXqFblQH4L6fWIYd1ClQbZ6Kk1uA1r7qx1qEQ2PqdVMhnNdHACvCVz/MPHTVebtkKhEl98MZiMOvUNPtAC9ppzOSi7xz3cSV0n1pG/dj+37pzuZUpm4oGJ3XQR2tUPz5MddupjJq9/gmKH6SJjTrHKSECe5yEDs6c3v6uN4dnFNYA5MPZ52FGbkhzQ5fy4dPNf0peszR28XGkZk9ctORNCGXZZ4bEkGHYut5uvwVK1KZOYJRmmj63drEgdIioFv/x6IcCcKgi2w== rsa 2048
You can find an actively growing list of backdoored hosts here: Censys Search. This list provides detailed information on hosts with the backdoor in question.

Now let’s go threat hunting!

👋 botnet operator, we were watching.

labs.greynoise.io EN 2025 AyySSHush ASUS botnet routers CVE-2023-39780
GreyNoise Discovers Stealthy Backdoor Campaign Affecting Thousands of ASUS Routers https://www.greynoise.io/blog/stealthy-backdoor-campaign-affecting-asus-routers
28/05/2025 15:46:42
QRCode
archive.org
thumbnail

GreyNoise uncovers a stealth campaign exploiting ASUS routers, enabling persistent backdoor access via CVE-2023-39780 and unpatched techniques. Learn how attackers evade detection, how GreyNoise discovered it with AI-powered tooling, and what defenders need to know.
This activity was first discovered by GreyNoise on March 18, 2025. Public disclosure was deferred as we coordinated the findings with government and industry partners.

‍GreyNoise has identified an ongoing exploitation campaign in which attackers have gained unauthorized, persistent access to thousands of ASUS routers exposed to the internet. This appears to be part of a stealth operation to assemble a distributed network of backdoor devices — potentially laying the groundwork for a future botnet.

The tactics used in this campaign — stealthy initial access, use of built-in system features for persistence, and careful avoidance of detection — are consistent with those seen in advanced, long-term operations, including activity associated with advanced persistent threat (APT) actors and operational relay box (ORB) networks. While GreyNoise has made no attribution, the level of tradecraft suggests a well-resourced and highly capable adversary.

‍The attacker’s access survives both reboots and firmware updates, giving them durable control over affected devices. The attacker maintains long-term access without dropping malware or leaving obvious traces by chaining authentication bypasses, exploiting a known vulnerability, and abusing legitimate configuration features.

‍The activity was uncovered by Sift — GreyNoise’s proprietary AI-powered network payload analysis tool — in combination with fully emulated ASUS router profiles running in the GreyNoise Global Observation Grid. These tools enabled us to detect subtle exploitation attempts buried in global traffic and reconstruct the full attack sequence.

‍Read the full technical analysis.

‍

Timeline of Events
March 17, 2025: GreyNoise’s proprietary AI technology, Sift, observes anomalous traffic.

March 18, 2025: GreyNoise researchers become aware of Sift report and begin investigating.

March 23, 2025: Disclosure deferred as we coordinated the findings with government and industry partners.

May 22, 2025: Sekoia announces compromise of ASUS routers as part of ‘ViciousTrap.’

May 28, 2025: GreyNoise publishes this blog.

‍

greynoise EN 2025Stealthy Backdoor Campaign CVE-2023-39780 ASUS routers
New Rust Botnet "RustoBot" is Routed via Routers https://www.fortinet.com/blog/threat-research/new-rust-botnet-rustobot-is-routed-via-routers
23/04/2025 08:30:04
QRCode
archive.org

FortiGuard Labs recently discovered a new botnet propagating through TOTOLINK devices. Learn more about this malware targeting these devices.

fortinet EN 2025 TOTOLINK Botnet Rust Routers RustoBot malware
ASUS Urges Users to Patch AiCloud Router Vuln Immediately https://www.darkreading.com/cloud-security/asus-patch-aicloud-router-vuln?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
23/04/2025 08:24:51
QRCode
archive.org

ASUS recently disclosed a critical security vulnerability affecting routers that have AiCloud enabled, potentially allowing remote attackers to perform unauthorized execution functions on vulnerable devices.

The vulnerability is being tracked as CVE-2025-2492 and was given a CVSS score of 9.2 on a 10.0 scale, making it classified as critical.

According to ASUS researchers, the "improper authentication control vulnerability," which only exists in certain ASUS router firmware series, can be triggered by a "crafted request" on behalf of the attackers.

darkreading EN 2025 Asus CVE-2025-2492 vulnerability AiCloud enabled routers firmware-authentication
Alert: Over 700,000 DrayTek Routers Exposed to Hacking via 14 New Vulnerabilities https://thehackernews.com/2024/10/alert-over-700000-draytek-routers.html
06/10/2024 23:34:29
QRCode
archive.org
thumbnail

14 new DrayTek router vulnerabilities, including critical flaws, could allow attackers to take control. Patch now

thehackernews EN 2024 routers DrayTek vulnerabilities CVE-2024-41589 CVE-2024-41591
Wifi routers and VPN appliances targeted by notorious botnet Quad7 https://cybernews.com/security/wifi-routers-and-vpn-appliances-targeted-by-quad7/
10/09/2024 10:32:27
QRCode
archive.org

The mysterious Quad7 botnet has evolved its tactics to compromise several brands of Wi-Fi routers and VPN appliances. It’s armed with new backdoors, multiple vulnerabilities, some of which were previously unknown, and new staging servers and clusters, according to a report by Sekoia, a cybersecurity firm.

cybernews EN 2024 quad7 TP-Link VPN appliances routers targeted
Solving the 7777 Botnet enigma: A cybersecurity quest https://blog.sekoia.io/solving-the-7777-botnet-enigma-a-cybersecurity-quest/
23/07/2024 23:57:07
QRCode
archive.org
thumbnail
  • Sekoia.io investigated the mysterious 7777 botnet (aka. Quad7 botnet), published by the independent researcher Gi7w0rm inside the “The curious case of the 7777 botnet” blogpost.

  • This investigation allowed us to intercept network communications and malware deployed on a TP-Link router compromised by the Quad7 botnet in France.

  • To our understanding, the Quad7 botnet operators leverage compromised TP-Link routers to relay password spraying attacks against Microsoft 365 accounts without any specific targeting.

  • Therefore, we link the Quad7 botnet activity to possible long term business email compromise (BEC) cybercriminal activity rather than an APT threat actor.

  • However, certain mysteries remain regarding the exploits used to compromise the routers, the geographical distribution of the botnet and the attribution of this activity cluster to a specific threat actor.

  • The insecure architecture of this botnet led us to think that it can be hijacked by other threat actors to install their own implants on the compromised TP-Link routers by using the Quad7 botnet accesses.

sekoia EN 2024 7777 botnet research Quad7 TP-Link routers
The Pumpkin Eclipse https://blog.lumen.com/the-pumpkin-eclipse/
30/05/2024 18:31:25
QRCode
archive.org
thumbnail

Executive Summary Lumen Technologies’ Black Lotus Labs identified a destructive event, as over 600,000 small office/home office (SOHO) routers were taken offline belonging to a single internet service provider (ISP). The incident took place over a 72-hour period between October 25-27, rendered the infected devices permanently inoperable, and required a hardware-based replacement. Public scan data Lumen Technologies’ Black Lotus Labs identified a destructive event, as over 600,000 small office/home office (SOHO) routers were taken offline belonging to a single internet service provider (ISP).

lumen EN 2024 IoT routers destructive SOHO ISP 72-hour Chalubo
Eight Arms to Hold You: The Cuttlefish Malware https://blog.lumen.com/eight-arms-to-hold-you-the-cuttlefish-malware/?ref=news.risky.biz
03/05/2024 07:43:56
QRCode
archive.org
thumbnail

Executive Summary: The Black Lotus Labs team at Lumen Technologies is tracking a malware platform we’ve named Cuttlefish, that targets networking equipment, specifically enterprise-grade small office/home office (SOHO) routers. This malware is modular, designed primarily to steal authentication material found in web requests that transit the router from the adjacent local area network (LAN). A

lumen EN 2024 Cuttlefish Malware SOHO routers DNS-hijacking sniffing iot
Hacker free-for-all fights for control of home and office routers everywhere https://arstechnica.com/security/2024/05/hacker-free-for-all-fights-for-control-of-home-and-office-routers-everywhere/
03/05/2024 07:42:41
QRCode
archive.org
thumbnail

How and why nation-state hackers and cybercriminals coexist in the same router botnet.

arstechnica EN 2024 SOHO routers home IoT APT PawnStorm MooBot
The Darkside of TheMoon https://blog.lumen.com/the-darkside-of-themoon/
30/03/2024 17:41:03
QRCode
archive.org
thumbnail

Executive Summary The Black Lotus Labs team at Lumen Technologies has identified a multi-year campaign targeting end-of-life (EoL) small home/small office (SOHO) routers and IoT devices, associated with an updated version of “TheMoon” malware. TheMoon, which emerged in 2014, has been operating quietly while growing to over 40,000 bots from 88 countries in January and

lumen EN 2020 SOHO TheMoon campaign EoL routers IoT proxy
Researchers discover dozens of new bugs affecting Sierra Wireless routers https://therecord.media/researchers-discover-sierra-wireless-flaws
06/12/2023 19:35:09
QRCode
archive.org
thumbnail

The company’s AirLink cellular routers are often used in critical infrastructure sectors, such as government and emergency services.

therecord EN 2023 bugs Wireless routers Sierra
P2Pinfect - New Variant Targets MIPS Devices https://www.cadosecurity.com/p2pinfect-new-variant-targets-mips-devices/
04/12/2023 20:36:21
QRCode
archive.org
thumbnail

Cado Security Labs has been monitoring on the rapid growth of a cross-platform botnet, named “P2Pinfect”. Here's the latest updates.

cadosecurity EN 2023 MIPS IoT routers botnet
Thousands of routers and cameras vulnerable to new 0-day attacks by hostile botnet | Ars Technica https://arstechnica.com/security/2023/11/thousands-of-routers-and-cameras-vulnerable-to-new-0-day-attacks-by-hostile-botnet/
24/11/2023 13:49:34
QRCode
archive.org
thumbnail

Internet scans show 7,000 devices may be vulnerable. The true number could be higher.

arstechnica EN 2023 0-day routers cameras mirai
Routers have been rooted by Chinese spies US and Japan warn https://www.theregister.com/2023/09/27/us_japan_routers/
30/09/2023 00:51:22
QRCode
archive.org
thumbnail

BlackTech crew looking to steal sensitive data traffic

theregister EN 2023 Routers US Japan China BlackTech firmware
GobRAT malware written in Go language targeting Linux routers https://blogs.jpcert.or.jp/en/2023/05/gobrat.html
05/06/2023 21:54:15
QRCode
archive.org
thumbnail

JPCERT/CC has confirmed attacks that infected routers in Japan with malware around February 2023. This blog article explains the details of the attack confirmed by JPCERT/CC and GobRAT malware, which was used in the attack. ### Attack flow up to...

jpcert EN 20233 GobRAT malware analysis Linux routers Go
New HiatusRAT router malware covertly spies on victims - Lumen https://blog.lumen.com/new-hiatusrat-router-malware-covertly-spies-on-victims/
08/03/2023 21:38:44
QRCode
archive.org
thumbnail

Lumen Black Lotus Labs identified a new campaign involving compromised routers. HiatusRAT allows threat actors to remotely interact with the system.

lumen EN 2023 routers HiatusRAT
ZuoRAT Hijacks SOHO Routers to Silently Stalk Networks https://blog.lumen.com/zuorat-hijacks-soho-routers-to-silently-stalk-networks/
30/06/2022 09:44:20
QRCode
archive.org
thumbnail

Black Lotus Labs, is currently tracking elements of what appears to be a sophisticated campaign leveraging infected SOHO routers to target predominantly NA and European networks of interest.

lumen EN 2022 SOHO Routers LAN ZuoRAT ruckus151021.py
4460 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio