April 20, 2020 By David Bisson 3 min read

Last week in security news, researchers revealed that a new malware family called Mozi is in the process of building an internet of things (IoT) botnet. Mozi wasn’t the only digital threat that made its first appearance in news headlines that week. Speculoos backdoor also gained some attention for a new attack campaign perpetrated by the APT41 threat actor.

Top Story of the Week: Mozi’s IoT Bots

In December 2019, Black Lotus Labs at CenturyLink noticed that the security firm’s reputation systems had registered an increase in activity involving the otherwise static IoT Reaper malware family. The research team decided to investigate further. This effort revealed that IoT Reaper had nothing to do with the attack and that the activity actually involved a new malware family whose compromised hosts contained references to files with “Mozi” in their names.

Black Lotus Labs ultimately learned that CenturyLink’s reputation systems had mislabeled the activity because Mozi had evolved from the source code of IoT Reaper, Gafgyt and Mirai. It used this code to begin building a P2P botnet of its own by targeting routers, DVRs and other IoT devices that were either unpatched or unprotected by strong credentials.

Source: iStock

Also in Security News

  • TA505 Targeted Networks With SDBbot RAT: IBM X-Force revealed that it spotted a campaign in which the threat actor Hive0065, otherwise known as TA505, leveraged spear phishing emails impersonating Onehub to target enterprise employees in Europe. Those emails sought to steal users’ credentials and infect their machines with the SDBbot remote-access Trojan (RAT).
  • New York State Confirmed Intrusion Against Government Network: As reported by The Wall Street Journal, New York’s Office of Information Technology Services discovered a breach in late January in which attackers had constructed tunnels into servers used for relaying sensitive data. The state responded by hiring outside security services and working with the FBI to investigate the incident.
  • Speculoos Backdoor Distributed by Campaign Exploiting CVE-2019-19781: In an attack spotted by Palo Alto Networks’ Unit 42, malicious actors targeted various organizations in North America, South America and Europe with a campaign that exploited CVE-2019-19781. This flaw granted attackers the capability of executing remote code for the purpose of installing Speculoos.
  • AZORult, NanoCore RAT Delivered by FreeDom Loader: Zscaler observed that the attack campaign began with malspam messages carrying PowerPoint files. These attachments relied on macros to download an encoded VBScript from Pastebin, a script that then used PowerShell to spawn FreeDom loader for the purpose of installing AZORult or NanoCore RAT.
  • WebEx Users Targeted With Spoofed IT Security Alerts: Per Cofense, this attack campaign sought to target WebEx users by sending out messages from an address designed to look like “meetings[@]webex[.]com.” Those messages attempted to trick recipients into visiting a phishing landing page designed to steal their WebEx credentials.
  • Nemty Ransomware’s Operators Announced End of RaaS Program: ZDNet learned that the operators of Nemty ransomware had announced on the dark web that they would be shutting down their creation’s ransomware-as-a-service (RaaS) platform. Shortly after that announcement, these malicious actors also closed the portal used by Nemty to leak its victims’ data.

Security Tip of the Week: Secure Your IoT Devices

Security professionals can help defend their organizations against malware such as Mozi by improving the authentication measures on their IoT devices. Specifically, they should enable two-factor authentication where it’s available and implement strong passwords on all of their corporate assets. Infosec personnel also need to invest in their ability to passively discover all of their IoT devices so that they can locate and remediate vulnerabilities and other security risks on a timely basis.

More from

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion…

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today