FBI warns users to replace outdated routers exploited by TheMoon malware for botnet operations. Learn how to identify and secure vulnerable devices.
Table of Contents
- Overview: FBI Alert on TheMoon Malware
- How TheMoon Malware Exploits Routers
- Targets and Impacted Devices
- Technical Details of TheMoon Botnet
- Indicators of Compromise (IOCs)
- Botnet-as-a-Service (BaaS) and Proxy Risks
- FBI Recommendations and Best Practices
- Long-Term Security Strategies for SOHO Networks
- Conclusion
Overview: FBI Alert on TheMoon Malware
The FBI has issued a high-priority advisory warning consumers and small office/home office (SOHO) users to replace outdated routers compromised by TheMoon malware, a persistent threat actor operating a vast botnet targeting legacy networking equipment. These compromised routers are being repurposed for proxy botnet services, posing critical privacy, operational, and reputational risks.
This warning reinforces the need for secure network infrastructure hygiene, particularly in homes and small businesses that often run unpatched or unsupported firmware.
How TheMoon Malware Exploits Routers
TheMoon is a modular malware family that leverages unpatched firmware vulnerabilities in consumer-grade routers, often exploiting:
- Weak credentials or default passwords
- Remote code execution (RCE) flaws
- Outdated CGI scripts or insecure admin interfaces
Once a router is compromised, TheMoon injects itself into the device’s operating system, maintains persistence, and establishes a tunnel to a command-and-control (C2) infrastructure.
Key exploitation tactics:
- Uses UPnP and TR-069 for lateral movement
- Scans for neighboring devices and propagates
- Disables updates or overwrites configurations

Targets and Impacted Devices
TheMoon malware campaign targets routers no longer supported by OEMs, including but not limited to:
- Linksys E-Series and older models
- ASUS RT-N and RT-AC legacy devices
- D-Link DIR series
- TP-Link WR740N/WR841N
- MicroTik older RouterOS versions
Primary victims are:
- Home networks with unmanaged firmware
- SOHO environments with legacy Wi-Fi gear
- Remote work setups without endpoint isolation
Technical Details of TheMoon Botnet
TheMoon has evolved since its discovery in 2014 and now operates as a Botnet-as-a-Service (BaaS). Key features of its modern architecture include:
Modular Components:
- Scanner Module – Identifies and probes other vulnerable routers.
- Proxy Relay – Reroutes traffic through infected devices to anonymize criminal activity.
- Command Module – Receives tasking from C2 to execute commands like DDoS, credential theft, or payload delivery.
Communication & C2 Behavior:
- Uses non-standard ports (e.g., 8080, 7547, 10001)
- Employs SSL/TLS encryption to mask outbound traffic
- Beaconing intervals are randomized to avoid detection
Persistence Mechanisms:
- Drops custom cron jobs or modifies startup scripts
- Stores payloads in memory to survive soft reboots
- Injects into iptables rules to maintain firewall whitelisting
Indicators of Compromise (IOCs)
Network IOCs:
- Repeated DNS queries to
proxy[.]moonrouter[.]net
- Outbound traffic to IPs:
185.234.247[.]83
91.219.236[.]123
File/System IOCs:
- Presence of
/tmp/.moon
or/etc/init.d/S99moon
- Log files showing unauthorized remote access via port 7547
- Admin interface inaccessible despite router uptime
Behavioral Indicators:
- Noticeable network lag or bandwidth spikes
- Unexplained device restarts or configuration resets
- ISP alerts about spam, proxy abuse, or blacklisted IP activity
Botnet-as-a-Service (BaaS) and Proxy Risks
TheMoon is being used to monetize infected routers as part of proxy rental services, where threat actors:
- Route spam, phishing, or credential-stuffing campaigns through hijacked routers
- Obfuscate the origin of attacks (e.g., hitting banks or enterprise APIs through SOHO devices)
- Bypass geographic or enterprise geo-fencing protections
This makes victims unwitting accomplices in criminal campaigns, often leading to ISP blacklisting or regulatory scrutiny.
FBI Recommendations and Best Practices
The FBI’s guidance is clear: replace outdated routers and avoid patching-only strategies for unsupported devices.
Immediate Recommendations:
- Check router model and firmware version
- Upgrade to supported devices with active patch cycles
- Reset to factory defaults and reconfigure securely
- Disable remote management interfaces (e.g., TR-069, UPnP)
Long-Term Best Practices:
- Enable automatic updates where possible
- Use unique admin credentials and multi-factor authentication
- Monitor for abnormal network behavior using tools like:
- OpenWRT with firewall logging
- Pi-hole for DNS anomalies
- IDS/IPS solutions (e.g., Suricata)
Long-Term Security Strategies for SOHO Networks
For IT security teams managing distributed or remote-first workforces, consider these steps:
- Deploy Zero Trust Network Access (ZTNA) solutions
- Implement device inventory audits to identify unpatched home routers
- Use SD-WAN with secure mesh gateways in branch office environments
- Train users to recognize signs of router compromise and encourage device lifecycle hygiene
Integrating router health checks into endpoint security assessments is increasingly necessary as adversaries exploit consumer-grade devices to target enterprise infrastructure.
Conclusion
The FBI’s warning about TheMoon malware isn’t just about one campaign—it’s a wake-up call for the cybersecurity community to address the invisible vulnerabilities in the edge. Routers once thought benign are now platforms for highly organized cybercrime. Organizations must act by replacing outdated hardware, securing endpoints, and monitoring for signs of covert abuse.