ESET Research: Infamous IoT botnet Mozi taken down via a kill switch

0
94
ESET Research: Infamous IoT botnet Mozi taken down via a kill switch
ESET Research: Infamous IoT botnet Mozi taken down via a kill switch

ESET researchers have observed the sudden demise of one of the most prolific Internet of Things (IoT) botnets: Mozi, which has been responsible for the exploitation of hundreds of thousands of devices a year since 2019.

  • ESET observed a drop in Mozi’s activity in India and China in August, later discovering a kill switch that disabled the malware and stripped the Mozi bots of their functionality.

  • There are two potential instigators for this takedown: the original Mozi botnet creator or Chinese law enforcement, perhaps enlisting or forcing the cooperation of the original actor or actors. The sequential targeting of India and then China suggests that the takedown was carried out deliberately, with one country targeted first and the other a week later.

Dubai, UAE, November 3, 2023: ESET Research recently observed the sudden demise of one of the most prolific Internet of Things (IoT) botnets, named Mozi, infamous for exploiting vulnerabilities in hundreds of thousands of IoT devices each year. User Datagram Protocol (UDP) observed an unanticipated drop in activity that began in India and was also observed in China a week later. The change was caused by an update to Mozi bots that stripped them of their functionality. A few weeks following these events, ESET researchers were able to identify and analyze the kill switch that caused Mozi’s demise.

“The demise of one of the most prolific IoT botnets is a fascinating case of cyber forensics, providing us with intriguing technical information on how such botnets in the wild are created, operated, and dismantled,” says ESET researcher Ivan Bešina, who investigated the disappearance of Mozi.

On September 27, 2023, ESET researchers spotted the control payload (configuration file) inside a UDP message missing the typical content; its new activity was in fact to act as the kill switch responsible for Mozi’s takedown. The kill switch stopped the parent process—the original Mozi malware—and disabled certain system services, replaced the original Mozi file with itself, executed certain router and device configuration commands, and disabled access to various ports.

Despite the drastic reduction in functionality, the Mozi bots have maintained persistence, indicating a deliberate and calculated takedown. ESET analysis of the kill switch showed a strong connection between the botnet’s original source code and recently used control payloads that were signed by the correct private keys.

“There are two potential instigators for this takedown: the original Mozi botnet creator or Chinese law enforcement, perhaps enlisting or forcing the cooperation of the original actor or actors. The sequential targeting of India and then China suggests that the takedown was carried out deliberately, with one country targeted first and the other a week later,” explains Beina.

For more technical information about the demise of the Mozi botnet, check out the blog post “Who killed Mozi? Finally putting the IoT zombie botnet in its grave.” Make sure to follow ESET Research on Twitter (now known as X) for the latest news from ESET Research.

Also readIT cybersecurity aims to ensure that stakeholders can access and process data when necessary, says Srikanth Subbu CISO at Tata Electronics

Do FollowCIO News LinkedIn Account | CIO News Facebook | CIO News Youtube | CIO News Twitter 

About us:

CIO News, a proprietary of Mercadeo, produces award-winning content and resources for IT leaders across any industry through print articles and recorded video interviews on topics in the technology sector such as Digital Transformation, Artificial Intelligence (AI), Machine Learning (ML), Cloud, Robotics, Cyber-security, Data, Analytics, SOC, SASE, among other technology topics.