Close Menu
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

What's Hot

Kali Linux 2025.2: Unleashing 13 New Tools and Car Hacking Enhancements!

June 16, 2025

240,000 Affected in Ocuco Data Breach Crisis

June 16, 2025

ASUS Armoury Crate Bug Exposes Windows to Admin Takeover

June 16, 2025
Facebook X (Twitter) Instagram
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance
The CISO Brief
Home » 9,000 ASUS Routers Compromised Through Patched Vulnerability
Cyberattacks

9,000 ASUS Routers Compromised Through Patched Vulnerability

Staff WriterBy Staff WriterMay 29, 2025No Comments4 Mins Read0 Views
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest WhatsApp Email

Top Highlights

  1. Stealth Malware Campaign: GreyNoise has revealed that thousands of ASUS home and small-office routers have been covertly compromised since mid-March through a combination of brute-force logins, authentication bypass flaws, and a command-injection vulnerability.

  2. Persistent Backdoor Access: This campaign, termed ‘AyySSHush’, enables attackers to maintain control over the routers even after firmware updates and reboots by exploiting built-in features, making these devices resilient to anti-malware scans.

  3. Scope of Compromise: An estimated 9,000 routers are confirmed infected, while a separate threat actor named ‘ViciousTrap’ has compromised over 5,500 edge devices, potentially using them as honeypots to gather data on vulnerabilities across various brands.

  4. Advanced Threat Actor: The sophisticated methodology indicates a highly capable adversary, leveraging stealth tactics and technical expertise to evade detection and manipulate router settings, emphasizing a serious security threat for affected devices.

What’s the Problem?

On Wednesday, the threat intelligence firm GreyNoise unveiled a covert malware campaign that has been converting thousands of ASUS home and small-office routers into compromised nodes, or what is termed ‘AyySSHush’, since at least mid-March. Through a series of intricate methods—including brute-force logins and exploiting several authentication flaws, including a recent command-injection vulnerability—unnamed attackers have not only seized control of approximately 9,000 routers but have also fortified their access using legitimate configurations, making these devices resilient to firmware updates and anti-malware scans. This striking operation appears indicative of sophisticated adversarial capabilities, which may hint at preparations for future botnet activities or relay infrastructures targeted at professional hacking.

Adding to the complexity, French security firm Sekoia reported the activities of a Chinese-speaking group known as ‘ViciousTrap’, which has compromised over 5,500 edge devices, transforming them into honeypots that collect data on vulnerabilities across various brands, including routers and DVRs. Research by GreyNoise revealed that the exploitation primarily hinges on a specific command-injection vulnerability, CVE-2023-39780, allowing attackers to establish backdoor access by manipulating built-in system functions. The tactics employed in this dual-stage cyber intrusion—marked by stealth and strategic evasion of detection—underscore a level of tradecraft typically associated with advanced and resourceful threat actors.

What’s at Stake?

The stealth malware campaign targeting ASUS routers, dubbed ‘AyySSHush’ by GreyNoise, poses significant risks not only to the affected users but also to a wide array of businesses and organizations that might inadvertently become collateral damage. As these compromised routers morph into resilient backdoor nodes, they can facilitate extensive and sophisticated cyberattacks—either as part of a botnet infrastructure or as isolated attacks on other networks—by leveraging compromised devices for data exfiltration or reconnaissance. The implications extend beyond immediate security compromises; organizations could face reputational damage, regulatory scrutiny, and substantial financial losses stemming from downtime, recovery efforts, and potential breaches of customer data. Moreover, ancillary businesses relying on network integrity for services may also be indirectly impacted through disrupted operational continuity, rendering them vulnerable to meta-level chain reactions across interconnected systems. Thus, the ramifications of such a campaign underscore an urgent call for comprehensive risk assessment and preventive measures across organizations, reinforcing cybersecurity vigilance to mitigate the pervasive ramifications of such stealthy yet potent threats.

Fix & Mitigation

In the landscape of cybersecurity, the swift identification and resolution of vulnerabilities is paramount, especially when it relates to widely used consumer devices.

Mitigation Steps

  1. Firmware Update: Immediately apply the latest firmware patches released by ASUS.
  2. Router Configuration: Disable remote access and enable strong, unique passwords.
  3. Network Segmentation: Isolate vulnerable devices within a separate network segment.
  4. Monitor Network Traffic: Implement continuous monitoring for unusual activity.
  5. Vulnerability Scanning: Utilize tools to periodically assess your network for compromised devices.

NIST CSF Guidance
The NIST Cybersecurity Framework (CSF) emphasizes proactive measures for identifying and responding to vulnerabilities. For comprehensive strategies, refer to NIST Special Publication 800-53, which outlines security and privacy controls that address such incidents effectively.

Advance Your Cyber Knowledge

Discover cutting-edge developments in Emerging Tech and industry Insights.

Understand foundational security frameworks via NIST CSF on Wikipedia.

Disclaimer: The information provided may not always be accurate or up to date. Please do your own research, as the cybersecurity landscape evolves rapidly. Intended for secondary references purposes only.

Cyberattacks-V1

Asus botnet Censys CISO Update CVE-2023-39780 Cybersecurity GreyNoise MX1 ORB
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleConnectWise Cyber Breach: Nation-State Hackers Strike
Next Article SentinelOne Restores Services After Global Outage
Avatar photo
Staff Writer
  • Website

John Marcelli is a staff writer for the CISO Brief, with a passion for exploring and writing about the ever-evolving world of technology. From emerging trends to in-depth reviews of the latest gadgets, John stays at the forefront of innovation, delivering engaging content that informs and inspires readers. When he's not writing, he enjoys experimenting with new tech tools and diving into the digital landscape.

Related Posts

Kali Linux 2025.2: Unleashing 13 New Tools and Car Hacking Enhancements!

June 16, 2025

240,000 Affected in Ocuco Data Breach Crisis

June 16, 2025

ASUS Armoury Crate Bug Exposes Windows to Admin Takeover

June 16, 2025

Comments are closed.

Latest Posts

Kali Linux 2025.2: Unleashing 13 New Tools and Car Hacking Enhancements!

June 16, 20250 Views

240,000 Affected in Ocuco Data Breach Crisis

June 16, 20250 Views

ASUS Armoury Crate Bug Exposes Windows to Admin Takeover

June 16, 20250 Views

8.4 Million Users’ Data Breached in Zoomcar Hack

June 16, 20250 Views
Don't Miss

Big Risks for Malicious Code, Vulns

By Staff WriterFebruary 14, 2025

Attackers are finding more and more ways to post malicious projects to Hugging Face and…

North Korea’s Kimsuky Attacks Rivals’ Trusted Platforms

February 19, 2025

Deepwatch Acquires Dassana to Boost Cyber Resilience With AI

February 18, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to The CISO Brief, your trusted source for the latest news, expert insights, and developments in the cybersecurity world.

In today’s rapidly evolving digital landscape, staying informed about cyber threats, innovations, and industry trends is critical for professionals and organizations alike. At The CISO Brief, we are committed to providing timely, accurate, and insightful content that helps security leaders navigate the complexities of cybersecurity.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

Kali Linux 2025.2: Unleashing 13 New Tools and Car Hacking Enhancements!

June 16, 2025

240,000 Affected in Ocuco Data Breach Crisis

June 16, 2025

ASUS Armoury Crate Bug Exposes Windows to Admin Takeover

June 16, 2025
Most Popular

Attackers lodge backdoors into Ivanti Connect Secure devices

February 15, 20255 Views

VanHelsing Ransomware Builder Leaked: New Threat Emerges!

May 20, 20254 Views

SonicWall SMA 1000 series appliances left exposed on the internet

February 14, 20254 Views
© 2025 thecisobrief. Designed by thecisobrief.
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.