Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Mozi Botnet Likely Killed by Its Creators

The recent shutdown of the Mozi botnet is believed to have been carried out by its creators, possibly forced by Chinese authorities. 

The recent shutdown of the Mozi botnet is believed to be the work of its operators, who may have been forced to kill their creation by Chinese authorities.

This is a theory from cybersecurity firm ESET, whose researchers recently discovered a kill switch suggesting that the takedown was deliberate. 

Mozi emerged in September 2019 and at one point it was a highly active botnet, accounting for a large chunk of the traffic associated with IoT botnets. In June 2021, a unit of the Chinese cybersecurity firm Qihoo 360 reported seeing 1.5 million infected nodes, including more than 800,000 in China and many in India. 

Weeks later, the cybersecurity company announced helping law enforcement arrest the alleged developers of Mozi, but noted that its peer-to-peer (P2P) architecture would likely keep the botnet alive, enabling it to continue spreading. 

Before the significant drop in Mozi activity observed in August, ESET had been seeing thousands of infections every day. The number of daily infections observed by the company became insignificant in August, with the first drop seen in India, on August 8, and the second in China, on August 16.

In late September, ESET identified a kill switch that had been used to take down the botnet. The kill switch involved a control payload instructing bots to download and install an update over HTTP. 

The update ensures that while the malware remains on systems, it no longer performs its malicious routines. Actions initiated by the kill switch include killing the parent process associated with the Mozi malware, disabling some system services, executing router and other device configuration commands, and disabling access to certain ports.

“Our analysis of the kill switch shows a strong connection between the botnet’s original source code and recently used binaries, and also the use of the correct private keys to sign the control payload,” ESET noted.

The company’s theory is that the takedown of the Mozi botnet was deliberately initiated by its creators, with Chinese law enforcement possibly forcing them to cooperate.  

Advertisement. Scroll to continue reading.

“The demise of one of the most prolific IoT botnets is a fascinating case of cyberforensics, providing us with intriguing technical information on how such botnets in the wild are created, operated, and dismantled,” ESET said.

Related: Qakbot Hackers Continue to Push Malware After Takedown Attempt

Related: US Announces Takedown of Card-Checking Service, Charges Against Russian Operator

Related: Takedown of GitHub Repositories Disrupts RedLine Malware Operations

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.