Description

On March 26, 2024, cybersecurity experts at Lumen Technologies raised an alarm following the discovery of a sizable botnet comprising over 40,000 end-of-life routers and IoT devices. Analysis by Lumen's Black Lotus Labs revealed a longstanding campaign orchestrated by a notorious cybercriminal group targeting end-of-life small home/office (SOHO) routers and IoT devices globally since 2014. The botnet, quietly expanding, has amassed bots from 88 countries, with the majority utilized to power a cybercriminal-oriented proxy service named Faceless. Tracking data indicated a rapid growth rate of nearly 7,000 new users per week for Faceless, highlighting its pivotal role in cybercriminal activities. Black Lotus Labs further identified a recent campaign in March 2024, during which over 6,000 ASUS routers were targeted within 72 hours. Communication analysis revealed extensive interactions with tens of thousands of distinct IP addresses weekly. The operators behind the botnet, according to researchers, enroll compromised end-of-life devices into the Faceless proxy service, enabling cybercriminals to obfuscate their activities effectively. The deliberate targeting of obsolete IoT devices, no longer supported by manufacturers and vulnerable to unpatched security flaws, poses a significant threat. Additionally, the potential for forgotten or abandoned devices exacerbates the risk. In response, Black Lotus Labs urges corporate network defenders to remain vigilant against attacks exploiting weak credentials and suspicious login attempts, even originating from residential IP addresses that bypass conventional geofencing and ASN-based blocking measures. This discovery underscores the necessity for proactive cybersecurity measures to combat the exploitation of end-of-life devices by cybercriminals.