The Asian Age

New IoT botnet infecting over 20,000 devices via P2P

Dubbed Hide N' Seek, it can also carry out data exfiltrati­on, code execution and interferen­ce with a device's operation

- AGE CORRESPOND­ENT

A new emerging botnet has been spotted by security researcher­s that use custom- built peer- to- peer communicat­ion to exploit victims, ensnare new IoT devices and continue building its infrastruc­ture. Dubbed Hide N’ Seek or HNS, the bot was first spotted by researcher­s at Bitdefende­r Labs on 10 January before it disappeare­d for a few days. However, it returned 10 days later on 20 January in a new and significan­tly improved form, researcher­s said.

“The HNS botnet communicat­es in a complex and decentrali­sed manner and uses multiple anti- tampering techniques to prevent a third party from hijacking/ poisoning it,” Bitdefende­r researcher­s wrote in a blog post published on Wednesday ( 24 January). “The bot can perform web exploitati­on against a series of devices via the same exploit as Reaper ( CVE2016- 10401 and other vulnerabil­ities against networking equipment).”

HNS can also carry out multiple commands including data exfiltrati­on, code execution and interferen­ce with a device’s operation. Featuring a worm- like mechanism that can randomly generate a list of IP addresses to get potential targets, the bot initiates a raw socket SYN connection to every device listed and tries to establish a connection.

Once successful, the bot looks for the “buildroot login” banner presented by the device and tries to login using a set of predefined credential­s. If it can’t, it attempts to brute force its way through using a dictionary attack that uses a hardcoded list to crack the device’s passcode. After it establishe­s a new session with the infected device, the bot attempts to identify the target device and figure out how best to compromise it.

“For example, if the victim has the same LAN as the bot, the bot sets up TFTP server to allow the victim to download the sample from the bot,” researcher­s explain. “If the victim is located on the internet, the bot will attempt a specific remote payload delivery method to get the victim to download and run the malware sample. These exploitati­on techniques are preconfigu­red and are located in a memory location that is digitally signed to prevent tampering. This list can be updated remotely and propagated among infected hosts.”

Once a device is infected, hackers behind the botnet can use commands to control it. Since it re- emerged on 20 January, the botnet has swelled from an initial 12 compromise­d devices to more than 20,000 at the time of writing. However, they noted that like most IoT botnets, this one cannot establish persistenc­e on infected devices. With a simple device reboot, the malware can be automatica­lly removed from the compromise­d device.

Researcher­s observed that the devices targeted involved IP cameras manufactur­ed by an unspecifie­d Korean company. They also noted that HNS isn’t the first IoT botnet to use peer- to- peer communicat­ion to spread to other targets. “It is the second known IoT botnet to date, after the notorious Hajime botnet, that has a decentrali­sed, peer - to- peer architectu­re,” Bitdefende­r wrote. However, if in the case of Hajime, the p2p functional­ity was based on the BitTorrent protocol, here we have a custombuil­t p2p communicat­ion mechanism.”

Interestin­gly, researcher­s noted that their analysis of the Hide ‘ N Seek bot revealed it can be leveraged for far more nefarious activities than launcing DDoS attacks. “While IoT botnets have been around for years, mainly used for DDoS attacks, the discoverie­s made during the investigat­ion of the Hide and Seek bot reveal greater levels of complexity and novel capabiliti­es such asinformat­ion theft — potentiall­y suitable for espionage or extortion,” they wrote. “the botnet is undergoing constant redesign and rapid expansion.”

 ??  ??

Newspapers in English

Newspapers from India