Cybercrime

Russia-Linked Cyclops Blink Botnet Attacking ASUS Routers

Taiwanese electronics giant ASUS has issued an alert to warn users of Cyclops Blink botnet attacks targeting its routers.

<p><strong><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><span>Taiwanese electronics giant ASUS has issued an alert to warn users of Cyclops Blink botnet attacks targeting its routers.</span></span></span></strong></p>

Taiwanese electronics giant ASUS has issued an alert to warn users of Cyclops Blink botnet attacks targeting its routers.

Cyclops Blink was first detailed last month, when government agencies in the United States and the United Kingdom warned that the threat has been active since at least 2019, being used in attacks indiscriminately.

The malware is believed to be operated by the Sandworm threat group, which is also known as APT28, Fancy Bear, Sednit, Sofacy, and Voodoo Bear, and which is believed to be a unit of Russian intelligence.

Typically deployed after initial compromise, Cyclops Blink has a modular design, which allows operators to expand its capabilities while it is running.

Mainly focused on firewall appliances – the attackers apparently reverse-engineered the WatchGuard Firebox firmware update for exploitation –, the threat was recently observed targeting ASUS routers, and the company says that roughly 18 device models are targeted in attacks.

[ READ: New ‘Cyclops Blink’ Malware Linked to Russian State Hackers Targets Firewalls ]

Trend Micro, which first spotted the attacks on ASUS devices, notes that the attacks currently appear focused on establishing an infrastructure, given that the state-sponsored botnet does not target critical organizations, nor those with economic or espionage value.

“ASUS is investigating and working for a remediation for Cyclops Blink and will continue to post software updates,” the Taiwanese computer maker said in an advisory.

Advertisement. Scroll to continue reading.

ASUS recommends that users reset their devices to factory settings and then apply the most recent firmware updates, change the default administrator passwords, and ensure that the remote management function is disabled (which is the default).

For those users who cannot install the latest firmware releases available for their devices, the company recommends disabling remote access from WAN and resetting the router to default settings.

Affected products, ASUS says, include the GT-AC5300, GT-AC2900, RT-AC5300, RT-AC88U, RT-AC3100, RT-AC86U, RT-AC68U, AC68R, AC68W, AC68P, RT-AC66U_B1, RT-AC3200, RT-AC2900, RT-AC1900P, RT-AC1900P, RT-AC87U, RT-AC66U, and RT-AC56U router models. The last three have reached End-of-Life (EOL) status.

Devices running the latest firmware releases available for them should be protected from potential compromise attempts.

Related: NSA Informs Cisco of Vulnerability Exposing Nexus Switches to DoS Attacks

Related: CISA Says Recent Cisco Router Vulnerabilities Exploited in Attacks

Related: Millions of Routers Impacted by NetUSB Kernel Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version