MDR · 7 MIN READ · MALACHI WOODLEE · SEP 24, 2025 · TAGS: Threat hunting
TL;DR
- In a recent threat hunt, we used publicly disclosed threat intelligence to find evidence of similar activity in several of our customers’ logs.
- The threat actors in question are compromising SOHO devices for use as part of an ORB network.
- Want to get straight to a quick summary and the IOCs associated with the activity discovered? Jump to our Appendix.
[EDITOR’S NOTE: A few months ago, we started encouraging our team to break away from boring security writing. “Be authentic,” we said. “Let your personality shine through,” we said.
Malachi Woodlee, a Senior Detection & Response Engineer—who claims to occasionally work as a Hunter S. Thompson impersonator on Fremont Avenue in Las Vegas, as well as a Gonzo journalist covering the intersection of pop-culture, politics, and cybersecurity—took this as a personal challenge.
The result? An unhinged treatise that somehow still contains actionable threat intelligence. We’re not even mad—we’re impressed. Buckle up.]
I was somewhere around the middle of the daily threat feed when the title grabbed my attention. It promised and delivered: Typhoon-like gang, TLS certs, and spoofing none other than the Los Angeles Police Department (LAPD). It piqued my interest. This was during the summer of 2025, when the City of Angels topped headlines because of a new federal interest in the way the Angeleno government was doing its business. The audacity of spoofing the LAPD on self-signed TLS certs as part of an ORB network. And suddenly there was a flurry of browser tabs. My mind was racing: “Holy firewall! What are these ORB networks?!”
Operational Relay Box (ORB) networks are a network of proxies consisting of virtual private servers (VPS), internet of things (IoT) devices, smart devices, and routers, used by advanced persistent threat actors (APT). ORB networks offer attackers a shield to hide traffic between their command and control (C2) infrastructure and their victims. Typical ORB networks are built from both rented VPS nodes as well as compromised devices infected with malware. Check out Mandiant’s excellent article.
It was almost noon when I found SecurityScorecard’s STRIKE research team’s report on LapDogs. (I highly recommend reading the report.) The STRIKE team identified evidence that this ORB network was independent of previously tracked networks, targeting mostly small office/home office (SOHO) devices. Additionally, they found a custom piece of malware deployed on the compromised devices, a backdoor they called ShortLeash, which generates the self-signed TLS certificates with spoofed metadata attributed to the LAPD.
Based on documentation for scripts and tools written in Mandarin and victim analysis pointing to locations in the US and southeast Asia, SecurityScorecard researchers noted with moderate confidence that this ORB network is used by the Chinese threat actors. Nevermind, I was now at the heart of things. ShortLeash. LAPD. These compromised devices were LapDogs brought to heel by their humans waiting to attack unwitting, unprotected SOHO devices.
The STRIKE team traced certificates to 1,000+ nodes in the unforgiving wild. And, given that this feral ORB network was targeting the US, I had an ominous thought: LapDogs sniffing around our customer’s networks. So I did what you would do—I went hunting.
I started with my hypothesis: Threat actors are hiding activity using devices with self-signed certificates spoofing the LAPD. Knowing as any hot-blooded scientist knows, that any worthwhile experiment must be replicated, I needed to replicate SecurityScorecard’s device finding. Pointing my browser toward Censys, and getting an assist with the query syntax, I obtained a list of devices presenting self-signed certificates all pretending the organization that signed them was the LAPD.
As of today’s writing, this incantation returns over 12K results.
Having successfully replicated the result, I now had a list containing more than 1,000 devices. But the list was too long to feed to the IP Scoper General, an internally developed query that can canvas all our cloud customers’ data in a single go. So, honing in on the SOHO thing, I filtered the list by hosts tagged in Censys as having login pages as well. Login pages are interesting because they usually give you an idea of the software used on the service. Sometimes they even include a version number.
I filtered the list and handed it off to the IP Scoper General, who dutifully marched off to scour through the long list of logs; Office 365, Okta, GitHub, et al, for any indication of LapDogs. It didn’t take long before I had what I feared and loathed: results within our customer data. Third-party devices infected with ShortLeash were used to log into our customers’ networks.
Business as unusual…in Hong Kong
International hospitality is a very heavy business–and it requires its own massive infrastructure to support it. It was inside a Hong Kong-based server where the first signs of the hounds appeared. A neon sign indicating the presence of ShortLeash is HTTP biting down on an ephemeral port. This box was serving HTTP on port 61625. A quick check of the TLS Cert confirmed we had the hound in our sights.
A review of the customer’s logs identified what appeared to be normal traffic for this customer’s network. A user checking their email via virtual private network (VPN) had the misfortune of getting connected through a possible node in the LapDog network. With no indications that an attacker had taken actions on the objective, we contacted the customer to alert them of a possible passive data leak.
Transformers…dodgy routers?
The Okta login events were clustered, tracing the authentication activities of two different users, connecting to two different customer environments. The first user, a seasonal employee, logged in to take advantage of the great benefits offered by their employer. The second user did not appear to be an employee of our customer, but had authenticated to the customer’s network, bringing along their infected device for the ride. A review of the open ports and services on devices where the users originated from showed a similar pattern…public access to a service with a known critical vulnerability.
Of course. ASUS routers! The users were both connecting from devices hosting a publicly accessible AiCloud login. ASUS routers were a prime target of threat actors in early 2025. A critical vulnerability with a CVSS score of 9.2 dropped in April (CVE-2025-2492). This vulnerability affected routers that had AiCloud enabled and potentially granted remote attackers the ability to execute functions. In May, researchers at Sekoia and Greynoise had identified a campaign against ASUS using older vulnerabilities (CVE-2021-32030 and CVE-2023-39780, respectively). It had been reported by the STRIKE team that LapDogs were vendor specialists, focusing on Ruckus and Buffalo Technology AirStation devices. Could they have an interest in a new vendor?
“Well, why not,” I thought. Although, I didn’t have access to the devices or the logs. And couldn’t confirm that LapDogs had used one of the reported ASUS vulnerabilities to sneak under the fence and into the customer’s yards. Here was evidence that they were not snobbish about SOHO routers, however they exploited them. The access also granted a certain vantage point.
The user, who authed from their infected router to our customer’s network, was an employee of a company that produced components for use in the critical infrastructure of our very own United States. That’s something LapDogs might have an interest in. Or maybe they’re just opportunists exploiting vulnerabilities in ASUS routers when they find them. Either way, this company sells products that are used in the energy sector, making them part of a uniquely critical ecosystem that performs an enabling function across all infrastructure sectors, according to the Cybersecurity & Infrastructure Security Agency (CISA). Critical infrastructure…CISA. This was heavy.
From inside of this SOHO router, the LapDogs would be able to sniff at the traffic coming and going through this company. They could snatch data from this vantage point easily. Time to alert the Feds.
With no other actions on objectives observed, the users authenticated and continued to behave in a way that was in line with their typical baselines. We alerted the customers of the potential data leakage, then reported the LapDog presence in the SOHO router to the Department of Energy.
Implications? Reflections on a defensive strategy
In each of the cases we discovered, LapDogs were making themselves at home in someone else’s dog house. It’s possible that a LapDog-rented VPS was used in Hong Kong by an unsuspecting user. We saw evidence of the actor using ASUS routers located in the United States and owned by private individuals or companies.
In each case we informed our customers of the results of the hunt and made recommendations on how to defend against these attacks.
We observed and recommend looking for the following characteristics of ShortLeash infections:
- Look for HTTP connections to endpoints on ephemeral ports with short, hex-only responses:
- /
- /sitemap.xml
- /wiki
- /security.txt
- /robots.txt
- /login
- /.well-known/security.txt
- Heavily scrutinize any traffic from devices that present a self-signed certificate using C=US, ST=California, L=LA, O=LAPD, OU=Police department, CN=ROOT as the Subject DN or Issuer DN.
- Encourage teams working remotely or from home offices to keep SOHO devices up-to-date with security patches, and confirm that they have disabled external access to any services (such as AiCloud on ASUS routers) on these devices.
Appendix: Summary and IOCs
Just here for the IOCs? Don’t know Hunter S. Thompson? We don’t judge.
Inspired by some great research by Mandiant and SecurityScorecard on ORB networks, we decided to check to see if any of our customers were being impacted by these attacks. We started our research by searching for devices presenting the spoofed TLS Certs in Censys. Next, we collected the IPs from these devices and used an internally developed search to identify interactions between our customers and those IPs.
In a nutshell, LAPDogs has been spoofing TLS certs to give the appearance that the signing organization is the LAPD, while adding SOHO devices as nodes to their ORB network. We used this info to hunt through customer logs looking for signs of their activity and uncovered several incidents where third-party SOHO devices—containing the ShortLeash malware with certs supposedly issued by the LAPD—were connecting to their networks.
Indicators of compromise (IOCs):
- Spoofed TLS certificate subject/issuer DN: C=US, ST=California, L=LA, O=LAPD, OU=Police department, CN=ROOT (Scrutinize any traffic from devices presenting self-signed certificates with this specific subject or issuer DN.)
- ShortLeash C2 communication pattern: HTTP GET requests on ephemeral ports (e.g., >49151) to URIs masquerading as benign web paths (e.g., /sitemap.xml, /wiki/security.txt, /robots.txt, /login, /.well-known/security.txt). Look for server responses that are unexpectedly short, non-standard (for example, not typical HTML), and primarily composed of hex characters.
The following table contains the IP addresses and related ASNs returned by our Censys query presenting LAPD certs.
Country | ASN | IPs |
---|---|---|
United States |
AS10796 | 24.93.127[.]150, 65.28.165[.]203, 71.73.131[.]152, 72.131.52[.]39, 74.131.23[.]107, 74.133.201[.]156, 74.140.192[.]85, 74.134.70[.]50, 75.86.99[.]87, 76.92.13[.]81, 76.177.220[.]8, 96.29.249[.]66, 98.144.78[.]99, 98.144.147[.]140, 174.97.83[.]47, 174.97.149[.]210, 174.97.123[.]116, 174.100.255[.]158, 174.104.2[.]46, 184.58.4[.]42 |
United States |
AS11351 | 24.29.62[.]104, 24.198.220[.]77, 45.47.40[.]152, 72.225.18[.]76, 74.74.242[.]68, 98.13.38[.]96, 104.228.196[.]18 |
United States |
AS11426 | 24.163.100[.]223, 45.36.69[.]231, 65.188.86[.]47, 71.68.130[.]147, 75.183.224[.]142, 174.110.168[.]111 |
United States |
AS11427 | 66.68.162[.]129, 67.10.76[.]57, 72.183.242[.]142, 76.183.97[.]158, 173.175.195[.]61, 192.63.148[.]181 |
United States |
AS12271 | 24.90.114[.]41, 24.193.72[.]101, 66.108.146[.]160, 67.243.142[.]120, 67.243.166[.]81, 68.173.148[.]175, 68.174.84[.]72, 68.173.232[.]143, 68.174.127[.]59, 69.201.162[.]12, 72.225.165[.]90, 74.71.134[.]62, 74.72.105[.]134, 74.72.148[.]102, 104.162.20[.]204, 142.105.47[.]33, 184.153.38[.]161, 184.153.77[.]190, 184.152.76[.]75 |
United States |
AS19108 | 74.192.207[.]152 |
United States |
AS20001 | 23.240.31[.]12, 23.240.242[.]236, 24.24.176[.]31, 24.94.31[.]68, 45.48.132[.]105, 45.48.175[.]150, 66.74.111[.]28, 67.49.33[.]210, 70.93.161[.]180, 75.80.10[.]175, 75.80.157[.]221, 75.82.55[.]58, 75.85.183[.]175, 75.84.28[.]183, 76.86.82[.]37, 76.89.164[.]158, 76.91.56[.]22, 76.91.202[.]253, 76.95.235[.]255, 76.167.98[.]82, 76.167.96[.]40, 76.167.99[.]248, 76.167.168[.]56, 76.167.251[.]8, 76.168.165[.]91, 76.168.196[.]103, 76.170.68[.]188, 76.174.87[.]100, 76.174.32[.]59, 76.170.97[.]56, 76.176.246[.]94, 98.149.148[.]185, 104.32.143[.]7, 104.35.17[.]79, 104.34.210[.]254, 104.35.18[.]136, 104.35.228[.]163, 104.173.23[.]247, 104.173.239[.]243, 104.175.40[.]207, 104.174.81[.]21, 142.129.253[.]141, 172.88.45[.]115, 172.117.156[.]36, 172.90.207[.]155, 172.112.155[.]103, 172.119.6[.]227, 172.249.67[.]220, 172.250.46[.]189 |
United States | AS20115 | 24.151.120[.]22, 24.177.240[.]145, 47.6.9[.]121, 47.34.19[.]157, 47.35.115[.]227, 47.132.62[.]202, 66.191.184[.]3, 68.112.167[.]115, 68.113.147[.]123, 68.190.38[.]221, 71.15.153[.]30, 71.86.66[.]170, 71.82.204[.]80, 71.86.110[.]162, 75.128.138[.]154, 96.42.177[.]175, 97.90.17[.]186, 172.223.9[.]33, 172.220.36[.]17, 174.84.148[.]20 |
United States | AS22346 | 72.18.39[.]127 |
United States | AS22773 | 174.76.219[.]251 |
United States |
AS23089 | 162.210.202[.]244 |
United States | AS23316 | 216.240.49[.]28 |
United States | AS23473 | 68.234.181[.]62 |
United States | AS26827 | 68.169.176[.]200 |
United States |
AS30036 | 173.26.27[.]61 |
United States | AS33363 | 35.140.175[.]205, 97.104.106[.]130 |
United States | AS33588 | 69.146.136[.]116, 72.175.38[.]192, 72.175.76[.]209 |
United States | AS46328 | 173.224.26[.]227 |
United States | AS6079 | 205.178.112[.]133 |
United States | AS6128 | 96.57.212[.]6 |
United States | AS6181 | 72.49.79[.]176 |
United States | AS7922 | 68.59.17[.]164, 73.51.108[.]247 |
South Korea | AS17858 | 182.208.245[.]155 |
South Korea | AS3786 | 1.215.190[.]101, 58.72.72[.]188, 112.217.88[.]172, 115.91.63[.]51, 121.66.253[.]5, 124.194.57[.]69 |
South Korea | AS4766 | 14.37.224[.]115, 14.41.72[.]197, 14.41.72[.]126, 14.41.72[.]148, 14.41.72[.]9, 14.41.72[.]71, 14.38.91[.]57, 14.41.72[.]156, 14.36.108[.]202, 14.41.72[.]247, 14.54.165[.]91, 14.54.241[.]223, 14.54.241[.]158, 14.54.241[.]229, 14.54.241[.]237, 14.54.241[.]235, 14.54.250[.]239, 14.54.241[.]245, 14.54.241[.]251, 59.3.175[.]248, 59.6.57[.]214, 59.3.175[.]249, 61.75.109[.]12, 112.167.57[.]181, 112.186.207[.]148, 115.22.255[.]61, 115.23.47[.]48, 118.40.58[.]192, 118.43.53[.]62, 118.43.53[.]64, 118.43.53[.]68, 118.43.53[.]66, 118.43.53[.]63, 118.43.53[.]69, 118.43.53[.]72, 118.43.53[.]70, 118.43.53[.]73, 118.43.53[.]75, 118.43.53[.]76, 118.43.53[.]78, 118.43.53[.]79, 118.43.53[.]80, 118.43.53[.]81, 118.43.53[.]82, 118.43.53[.]83, 118.43.53[.]84, 118.43.53[.]85, 118.43.53[.]88, 118.43.53[.]90, 118.43.53[.]91, 118.43.53[.]100, 118.43.53[.]107, 118.43.53[.]109, 118.43.53[.]103, 118.43.53[.]108, 119.200.76[.]173, 119.201.228[.]205, 119.200.230[.]87, 119.205.92[.]67, 119.205.92[.]95, 119.205.92[.]184, 119.205.92[.]172, 119.205.92[.]221, 119.205.92[.]168, 119.205.92[.]243, 119.205.92[.]245, 119.206.133[.]42, 121.147.227[.]163, 121.147.227[.]174, 121.149.114[.]96, 121.178.30[.]242, 121.178.188[.]205, 121.178.120[.]160, 121.178.137[.]113, 121.180.120[.]77, 121.189.179[.]22, 121.189.179[.]42, 121.189.179[.]69, 121.189.179[.]89, 121.189.179[.]70, 125.136.137[.]127, 125.136.176[.]65, 125.142.131[.]231, 175.210.245[.]82, 183.103.200[.]46, 183.105.245[.]158, 183.105.150[.]172, 183.108.254[.]189, 183.108.254[.]231, 210.123.209[.]146, 210.123.209[.]196, 210.222.230[.]62, 211.43.102[.]151, 211.55.30[.]162, 211.115.154[.]70, 211.115.154[.]71, 211.115.154[.]74, 211.194.52[.]79, 211.225.62[.]23, 218.149.99[.]57, 220.70.116[.]50, 220.94.227[.]14, 220.80.19[.]23, 220.94.227[.]17, 220.94.227[.]20, 220.94.227[.]19, 220.94.227[.]24, 220.94.227[.]25, 220.94.227[.]26, 220.121.128[.]42, 220.121.128[.]45, 220.121.128[.]48, 220.121.128[.]47, 220.121.128[.]49, 221.149.21[.]62, 222.96.170[.]134, 222.102.148[.]43, 222.102.195[.]140, 222.109.247[.]95, 222.102.216[.]17 |
Taiwan | AS131627 | 150.116.197[.]18, 150.116.244[.]20, 150.116.254[.]6 |
Taiwan | AS1659 | 140.137.137[.]165 |
Taiwan | AS3462 | 59.120.90[.]101, 61.216.107[.]133, 118.171.6[.]243, 125.228.158[.]109, 202.39.65[.]7, 211.75.221[.]163, 211.75.233[.]163, 220.134.38[.]104, 220.133.91[.]69 |
Taiwan |
AS4780 | 42.0.126[.]82 |
Taiwan | AS9924 | 124.11.131[.]71, 124.12.160[.]104, 124.11.166[.]80, 175.99.132[.]66, 175.99.132[.]162, 175.99.141[.]166, 175.99.157[.]174, 175.99.142[.]246, 175.99.157[.]178, 175.99.158[.]22, 175.99.158[.]62, 175.99.158[.]30, 175.99.158[.]106, 175.99.158[.]206, 175.99.158[.]250, 175.99.159[.]2, 175.99.159[.]6, 175.99.159[.]174, 175.99.174[.]82, 175.99.174[.]150, 175.99.174[.]198, 175.99.174[.]194, 175.99.174[.]238, 175.99.175[.]6, 175.99.175[.]50, 175.99.175[.]158, 175.99.175[.]162, 175.99.185[.]34, 175.99.186[.]22, 175.99.186[.]94, 175.99.186[.]246, 175.99.187[.]18, 175.99.187[.]114, 175.99.186[.]178, 175.99.187[.]158, 175.99.187[.]230, 175.99.187[.]254, 219.80.94[.]65, 219.86.140[.]116, 219.86.209[.]157, 219.86.164[.]7 |
Japan | AS2497 | 150.31.248[.]160, 150.31.248[.]164, 150.31.248[.]167, 210.138.248[.]130, 210.138.56[.]22, 210.148.73[.]189 |
Japan | AS2514 | 163.44.51[.]177 |
Japan | AS2518 | 119.243.97[.]16, 119.243.99[.]54, 119.243.99[.]190 |
Japan | AS4713 | 114.160.66[.]113, 153.204.42[.]250 |
Japan | AS9354 | 211.2.67[.]159 |
Hong Kong |
AS17444 | 58.64.224[.]133, 59.188.133[.]4, 59.188.133[.]6, 59.188.133[.]7, 59.188.133[.]19 |
Hong Kong | AS4760 | 119.237.242[.]20, 219.73.34[.]193 |
Macao | AS4609 | 27.109.197[.]29, 60.246.139[.]94, 60.246.163[.]253 |
Russia | AS42291 | 176.62.186[.]36 |
Russia | AS8359 | 178.141.43[.]107 |
Russia | AS8615 | 79.165.69[.]238 |
Pakistan | AS17563 | 116.58.62[.]67 |
Pakistan | AS38264 | 58.27.209[.]150 |
Finland | AS1759 | 84.251.37[.]241, 84.251.248[.]53 |
Sweden | AS2119 | 85.225.29[.]3, 85.225.135[.]62 |
Puerto Rico | AS23520 | 69.79.224[.]254 |
Hungary | AS8462 | 79.121.115[.]173 |
Israel | AS12400 | 80.178.82[.]5 |
Ireland | AS39093 | 88.81.127[.]2 |
Philippines | AS38553 | 103.123.42[.]60 |
Ukraine | AS197035 | 193.19.185[.]253 |
Uruguay | AS19422 | 200.58.147[.]2 |
Norway | AS203424 | 213.128.178[.]149 |
Germany | AS16202 | 217.68.183[.]220 |