The RondoDox campaign’s “exploit shotgun” method leverages over 50 vulnerabilities across more than 30 vendors to infiltrate network devices, highlighting the urgent need for rapid patching and continuous monitoring.
The first detected RondoDox intrusion on June 15, 2025, reused a command‐injection vulnerability disclosed at Pwn2Own Toronto 2022: CVE-2023-1389, which targets the WAN interface of TP-Link Archer AX21 routers.

This vulnerability was weaponized in Mirai campaigns shortly after disclosure, underscoring how proof-of-concept code at security contests rapidly migrates into botnet toolkits.
The RondoDox operators employed PoC commands such as:
text#!/bin/sh
curl -X POST http://TARGET/cgi-bin/apply.cgi -d 'action=ping&ping_ip=8.8.8.8;chmod 777 /tmp/sh;sh /tmp/sh'
to inject shells and drop multi-architecture payloads. Trend Vision One® customers have been protected against CVE-2023-1389 since its patch release.
A Multivector “Exploit Shotgun” Approach
Initially focusing on TBK DVRs (CVE-2024-3721) and Four-Faith routers (CVE-2024-12856), RondoDox has expanded its arsenal to include 56 vulnerabilities—38 tracked CVEs and 18 undocumented vulnerabilities—involving command injection (CWE-78), path traversal (CWE-22), buffer overflow (CWE-120), authentication bypass (CWE-287), and memory corruption (CWE-119).
Notable vendor targets include D-Link, Netgear, Linksys, QNAP, Tenda, and ZyXEL, among others. Several newly observed CVEs have been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog, heightening the urgency for defenders.


The campaign’s loader-as-a-service model co-packages RondoDox with Mirai/Morte payloads, creating a rotating infrastructure that complicates detection and remediation.
Proactive Defense Strategies
RondoDox demonstrates how the window between public disclosure and mass exploitation is shrinking. Even responsibly disclosed vulnerabilities swiftly become botnet weapons.
Organizations maintaining internet-exposed routers, DVRs, NVRs, CCTV systems, and other network edge devices must adopt a proactive security posture.
Regular vulnerability assessments and asset inventories are essential to identify outdated firmware and unpatched endpoints.
Network segmentation can isolate critical systems, limiting lateral movement. Continuous monitoring and threat hunting—such as searching for process commands matching #!/bin/sh
or suspicious user agents like [email protected]
—enable early detection of RondoDox activity. Below is a selection of IoCs to aid defenders:
Indicator Type | Value |
---|---|
Suspicious Process Cmd | #!/bin/sh AND chmod 777 |
Malicious User-Agent | *[email protected]* |
Loader Domain Pattern | rondo. |
Common Email Addresses | [email protected] [email protected] |
Exploit Path Signatures | /cgi-bin/apply.cgi |
Trend Vision One Threat Insights customers can leverage built-in detections such as rule ZTH_Malware_RondoDox_Loader_A, which flags the combination of shell commands and loader patterns, and ZTH_Malware_RondoDox_Email for email-based indicators.
The RondoDox botnet underscores the imperative of rapid patch deployment, diligent asset management, and continuous monitoring.
As exploit methods multiply, defenders must shrink the vulnerability window by automating patch workflows, maintaining segmentation, and hunting for early compromise signals.
With proactive strategies and AI-powered platforms like Trend Vision One, organizations can stay ahead of evolving multivector threats.
Follow us on Google News, LinkedIn, and X to Get Instant Updates and Set GBH as a Preferred Source in Google.