TheMoon bot infected 40,000 devices in January and February

Pierluigi Paganini March 26, 2024

A new variant of TheMoon malware infected thousands of outdated small office and home office (SOHO) routers and IoT devices worldwide.

The Black Lotus Labs team at Lumen Technologies uncovered an updated version of “TheMoon” bot targeting end-of-life (EoL) small home/small office (SOHO) routers and IoT devices. The new version of the bot has been spotted infecting thousands of outdated devices in 88 countries.

The activity of the TheMoon botnet was first spotted in 2014, and since 2017 its operators added to the code of the bot at least 6 IoT device exploits. The botnet targeted broadband modems or routers from several vendors, including Linksys, ASUS, MikroTik, D-Link, and GPON routers.

In May 2018, researchers from security firm Qihoo 360 Netlab reported that cybercriminals that targeted the Dasan GPON routers were using another new zero-day flaw affecting the same routers and recruit them in their botnet.

In February 2019, CenturyLink Threat Research Labs collected evidence that botnet actor has sold this proxy botnet as a service to other cybercrime gangs that were using it for credential brute forcing, video advertisement fraud, general traffic obfuscation and more.

TheMoon variant discovered by the Black Lotus Labs team was observed targeting over 40,000 bots from 88 countries in January and February of 2024.

Most of the bots are associated with the activity of a notorious, cybercriminal-focused proxy service, known as Faceless.

TheMoon bot Faceless service 2

According to the experts, the botnet TheMoon is enabling the growth of the Faceless service at a rate of nearly 7,000 new users per week.

“Black Lotus Labs has identified the logical map of the Faceless proxy service, including a campaign that began in the first week of March 2024 that targeted over 6,000 ASUS routers in less than 72 hours.” reads the report published by Black Lotus Labs. “Faceless is an ideal choice for cyber-criminals seeking anonymity, our telemetry indicates this network has been used by operators of botnets such as SolarMarker and IcedID.”

The infection chain starts with a lightweight loader file. Initially, it scanned for the existence of “/bin/bash,” “/bin/ash,” or “/bin/sh.” If none of these shells were detected, the file halted its execution. However, if any of these shells were present, it proceeded to decrypt, deposit, and execute the subsequent stage payload “.nttpd.”

Afterward, it checks for the file “.nttpd.pid.” If the file doesn’t exist, it generates it and records the process’s PID along with the fixed version 26. If “.nttpd.pid” already exists, it opens the file. If the version is more recent than 26, it terminates all processes named “.nttpd.pid.”

Then the binary sets up these iptable rules that drop incoming TCP traffic on ports 8080 and 80 while accepting traffic from specific addresses.

Once the rules have been created, a thread connects to an NTP server from a roster of authentic NTP servers. The researchers believe that the malware connects the NTP to verify the infected device’s internet connection and confirm it is not operating within a sandbox environment.

Then the bot connects to C2 server by cycling through a set of hardcoded IP addresses and awaiting for instructions from the C2.

“The C2 may respond with a packet that gives a specific filename and a location from which it can be retrieved. The infected device then requests and downloads the corresponding ELF executable.” continues the report. “Thus far we have identified two subsequent modules, one appears to be a worm while the other file is named “.sox,” which is used to proxy traffic from the bot to the internet on behalf of a user.

The report includes Indicators of Compromise (IoCs) associated with this campaign. 

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – Hacking, TheMoon)



you might also like

leave a comment