Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Linksys Router Worm Spreading

A moon landing of a different sort is affecting owners of Linksys e-series routers – and it is captivating for all the wrong reasons.

A moon landing of a different sort is affecting owners of Linksys e-series routers – and it is captivating for all the wrong reasons.

A self-replicating worm known as Moon was reported last week. Known as ‘TheMoon’, the worm is just spreading at the moment. Details of the vulnerability exploited by the worm have been leaked on Reddit along with four vulnerable CGI scripts. 

“We do not have a definite list of routers that are vulnerable, but the following routers may be vulnerable depending on firmware version: E4200, E3200, E3000, 32500, E2100L, E2000, E1550, E1500, E1200, E1000 and E900,” blogged Johannes B. Ullrich, chief technology officer at SANS Institute.

Other routers that may also be vulnerable include: WAG320N, WAP300N, WAP610N, WES610N, WET610N, WRT610N, WRT600N, WRT400N, WRT320N, WRT160N and WRT150N.

“The worm will connect first to port 8080, and if necessary using SSL, to request the “/HNAP1/” URL,” he explained. “This will return an XML formatted list of router features and firmware versions. The worm appears to extract the router hardware version and the firmware revision.”

The next step is for the worm to send an exploit to a vulnerable CGI script running on these routers. The request does not require authentication, and the worm sends random “admin” credentials that are not checked by the script.

“This second request will launch a simple shell script, that will request the actual worm,” Ullrich noted. “The worm is about 2MB in size, samples that we captured so far appear pretty much identical but for a random trailer at the end of the binary. The file is an ELF MIPS binary.”

“Once this code runs, the infected router appears to scan for other victims. The worm includes a list of about 670 different networks (some /21, some /24). All appear to be linked to cable or DSL modem ISPs in various countries. An infected router will also serve the binary at a random low port for new victims to download. This http server is only opened for a short period of time, and for each target, a new server with a different port is opened.”

Advertisement. Scroll to continue reading.

Users should be on the lookout for heavy outbound scanning on ports 80 and 8080 as well as inbound connection attempts to miscenalous ports below 1024.

The worm appears to include strings that point to a command and control channel, and includes basic HTML pages with images that include images based on the movie ‘The Moon.’ In an interview with SecurityWeek, Ullrich added that so far, not much else is known about the command and control behind the malware.

SANS Institute does not have a “good estimate” of how many routers have been infected by the worm, but Ullrich estimates that it is less than 1,000. 

“To protect themselves, users should disable the remote admin capability it is disabled by default,” he said. “Users should also update to the latest firmware version and regularly check for updates.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.