Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russia-Linked Cyclops Blink Botnet Attacking ASUS Routers

Taiwanese electronics giant ASUS has issued an alert to warn users of Cyclops Blink botnet attacks targeting its routers.

Taiwanese electronics giant ASUS has issued an alert to warn users of Cyclops Blink botnet attacks targeting its routers.

Cyclops Blink was first detailed last month, when government agencies in the United States and the United Kingdom warned that the threat has been active since at least 2019, being used in attacks indiscriminately.

The malware is believed to be operated by the Sandworm threat group, which is also known as APT28, Fancy Bear, Sednit, Sofacy, and Voodoo Bear, and which is believed to be a unit of Russian intelligence.

Typically deployed after initial compromise, Cyclops Blink has a modular design, which allows operators to expand its capabilities while it is running.

Mainly focused on firewall appliances – the attackers apparently reverse-engineered the WatchGuard Firebox firmware update for exploitation –, the threat was recently observed targeting ASUS routers, and the company says that roughly 18 device models are targeted in attacks.

[ READ: New ‘Cyclops Blink’ Malware Linked to Russian State Hackers Targets Firewalls ]

Trend Micro, which first spotted the attacks on ASUS devices, notes that the attacks currently appear focused on establishing an infrastructure, given that the state-sponsored botnet does not target critical organizations, nor those with economic or espionage value.

“ASUS is investigating and working for a remediation for Cyclops Blink and will continue to post software updates,” the Taiwanese computer maker said in an advisory.

Advertisement. Scroll to continue reading.

ASUS recommends that users reset their devices to factory settings and then apply the most recent firmware updates, change the default administrator passwords, and ensure that the remote management function is disabled (which is the default).

For those users who cannot install the latest firmware releases available for their devices, the company recommends disabling remote access from WAN and resetting the router to default settings.

Affected products, ASUS says, include the GT-AC5300, GT-AC2900, RT-AC5300, RT-AC88U, RT-AC3100, RT-AC86U, RT-AC68U, AC68R, AC68W, AC68P, RT-AC66U_B1, RT-AC3200, RT-AC2900, RT-AC1900P, RT-AC1900P, RT-AC87U, RT-AC66U, and RT-AC56U router models. The last three have reached End-of-Life (EOL) status.

Devices running the latest firmware releases available for them should be protected from potential compromise attempts.

Related: NSA Informs Cisco of Vulnerability Exposing Nexus Switches to DoS Attacks

Related: CISA Says Recent Cisco Router Vulnerabilities Exploited in Attacks

Related: Millions of Routers Impacted by NetUSB Kernel Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.