Description

A new variant of TheMoon malware botnet has emerged, infecting thousands of outdated small office and home office (SOHO) routers and IoT devices across 88 countries. This variant is associated with the Faceless proxy service, which uses infected devices as proxies for cybercriminals seeking to anonymize their malicious activities. Black Lotus Labs researchers have noted a surge in TheMoon's activity, with 6,000 ASUS routers targeted within 72 hours in early March 2024. TheMoon malware was initially detected in 2014, primarily infecting LinkSys devices by exploiting vulnerabilities. In its recent campaign, TheMoon has shifted focus to ASUS routers, infecting nearly 7,000 devices within a week. The exact method used to compromise these routers is not specified, but given that many of the targeted models are end-of-life, attackers likely exploited known firmware vulnerabilities or used brute-force attacks on admin credentials. Once TheMoon gains access to a device, it checks for specific shell environments before executing its payload, which includes creating a PID file and setting up iptables rules to secure the compromised device. The malware then communicates with a command and control (C2) server, receiving instructions and potentially downloading additional components like a worm module or proxy files. The Faceless proxy service, linked to TheMoon, routes network traffic through compromised devices for cybercriminal customers who pay using cryptocurrencies. The service aims to evade detection by researchers, ensuring each infected device communicates with only one server during the infection period. While many infections last over 50 days, indicating effective monitoring and detection, not all malware infections become part of the Faceless proxying botnet. Signs of infection on routers and IoT devices include connectivity issues, unusual overheating, and unexpected configuration changes.