'Mozi' combines code from three previously known IoT malware.

4 Min Read

Researchers at CenturyLink have found a new malware family that combines code from at least three other previously known malware to target Internet of Things (IoT) devices.

Devices infected with "Mozi," as CenturyLink is calling the new malware, are being assembled into an IoT botnet that can be used to launch distributed denial-of-service (DDoS) attacks, for data exfiltration, and for payload execution. So far, though, it is unclear whether the botnet has been used to carry out any of the attacks.

Mozi is comprised of source code from Gafgyt, Mirai, and IoT Reaper, which are all malware families that targeted IoT devices. Like previous IoT malware, Mozi, too, mainly targets home routers and DVRs that are either unpatched or have weak or default telnet passwords. Technically, it can compromise any embedded Linux device with an exposed telnet.

But while botnets that were assembled with Mirai and Gafgyt had a centralized command-and-control infrastructure, Mozi-infected devices have been brought together to form a peer-to-peer (P2P) botnet.

The reason that makes a difference is that the Mozi-botnet is therefore harder to take down in its entirety, says Michael Benjamin, head of Black Lotus Labs at CenturyLink. When a botnet's command-and-control function is centralized in a single server or even in a handful of them, the botnet can be taken down by targeting those servers.

"With a peer-to-peer botnet, there is no single point that can be removed to take down the botnet entirely," Benjamin says. Mozi poses a threat to businesses because of its resiliency, the wide pool of devices it can infect, and its DDoS, data exfiltration, and remote code execution capabilities, he notes.

CenturyLink uncovered Mozi in December when investigating threat activity that the security vendor initially assumed was linked to IoT Reaper. The malware has also been mistakenly identified as a variant of Mirai, Gafgyt, and IoT Reaper because it contains their source code.

Starting with just a handful of compromised hosts, the Mozi botnet grew to about 2,200 nodes in February before gradually declining in numbers. CenturyLink estimates that over the past four months, the malware has compromised about 15,850 IoT devices in multiple countries. That number makes it a medium-level threat — too small to launch big DDoS attacks but significant enough to be a concern, Benjamin says.

According to CenturyLink, the compromised nodes that are part of the Mozi botnet use a distributed hash table (DHT) to communicate with other infected host systems. "The standard DHT protocol is commonly used to store node contact information for torrent and other P2P clients," CenturyLink said in a report on the new malware this week. In this case, the protocol has allowed the authors of Mozi to control the botnet without needing a centralized command-and-control infrastructure.

More that seven in 10 Mozi-infected hosts that CenturyLink has observed so far are based in China. The countries with the second highest number of infected host are the US and India, both of which account for 10% each of all infected devices. Researchers from CenturyLink have also spotted the malware on systems located in Korea, Brazil, and Russia — though in substantially smaller numbers.

When the Mirai DDoS attacks first surfaced in 2016, there was considerable concern that IoT botnets could soon become a major weapon in adversary arsenals. There were fears that attackers would exploit poorly configured and vulnerable consumer IoT devices to build massive botnets for launching crippling DDoS attacks and other attacks on enterprise organizations.

One reason why that has not quite happened yet is because too many bad actors are attempting to exploit IoT devices at the same time. So the pool of available devices to each of them has become relatively smaller compared to when Mirai exploded on the scene, Benjamin says.

Device manufacturers and users have become better at protecting their routers, DVRs, and other smart devices from attack, he says.  Even so, CenturyLink continues to detect an average of 625 command-and-control servers each month that are linked to IoT botnets, he says.

Related Content:

A listing of free products and services compiled for Dark Reading by Omdia analysts to help meet the challenges of COVID-19. 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights