HNS IoT Botnet Evolves, Goes Cross-Platform

The Hide 'N Seek malware had previously targeted devices such as home routers and DVRs, but now the botnet is including Apache CouchDB and OrientDB in its expanding list of targets.

Jeffrey Burt, Editor & Journalist

July 10, 2018

4 Min Read

A fast-evolving botnet discovered earlier this year that initially targeted Internet of Things (IoT) devices such as home routers and DVRs is now taking aim at NoSQL database servers.

The Hide 'N Seek (HNS) botnet has added remote execution exploits to its arsenal for a range of new devices and targets, including Apache CouchDB and OrientDB databases running on server operating systems, according to researchers at Qihoo 360's Netlab. In addition, there are new exploits for other devices as well as a program for mining cryptocurrencies that the researchers believe is not yet functional.

Like another IoT botnet -- called Hajime -- HNS uses a peer-to-peer (P2P) mechanism to communicate with other peers, Netlab researchers wrote in a blog post.

"P2P-like botnets are hard to take down, and the HNS botnet has been continuously updated over the past few months," the researchers wrote. "In particular, with the added support of OrientDB and CouchDB database servers, HNS is no longer just an IoT botnet, but a cross-platform botnet now."

(Source: Geralt via Pixabay)

(Source: Geralt via Pixabay)

The HNS botnet has evolved rapidly since BitDefender analysts discovered it in January. At the time, the Bitdefender researchers talked about the advanced P2P communication techniques the botnet used, adding that it was first spotted Jan. 10 and then faded away for 10 days before reappearing "in a significantly improved form."

In their own report, Netlab researchers noted that HNS added exploits for Avtech webcams, a Cisco Linksys router, JAWS/1.0 web server and the two databases, bringing the number of exploiting methods it supports to seven. The number of hard-coded P2P node addresses grew to 171, and the cpuminer mining program, though not yet functioning properly, also is new.

In May, it was discovered that HNS was the first botnet malware that was working to achieve persistence. Most malware programs that attack IoT devices are wiped out when the devices reboot, forcing attackers to reinstall the malware. The HNS malware can remain on the infected device even after it's rebooted. Authors of other threats, such as the VPNFilter, also are finding ways to protect the malware from reboots. (See Talos: VPNFilter Malware Still Stands at the Ready.)

The rapid evolution of the botnet, and in particular the jump from being an IoT botnet to an enterprise threat, is something enterprises needed to pay attention to, according to Anupam Sahai, vice president of product management at cybersecurity firm Cavirin.

"Botnets, such as HNS, are becoming increasingly sophisticated, and as noted, they are becoming cross-platform," Sahai wrote in an email to Security Now. "Enterprise applications and data are no longer immune. If organizations implement multilayer security best practices to protect their cyber-posture, such as automated assessments and immediate patching of identified vulnerabilities across their hybrid infrastructures, they may be protected. Unfortunately, awareness and implementation are not yet universal."

Boost your understanding of new cybersecurity approaches at Light Reading's Automating Seamless Security event on October 17 in Chicago! Service providers and enterprise receive FREE passes. All others can save 20% off passes using the code LR20 today!

Botnets continue to be a problem. According to Spamhaus' Botnet Threat Report 2017, the company identified and listed more than 9,500 botnet control and command (C&C) servers on 1,122 different networks. There was a 37% jump in botnet C&C listings last year, with two-thirds being hosted on servers run by cybercriminals.

According to Netlab, the HNS botnet searches for victims by initiating a network scan, borrowing code from the Mirai botnet malware, which was discovered in 2016 and launched distributed denial-of-service (DDoS) attacks by taking control of such IoT devices as routers, DVRs and IP security cameras. HNS scanning target ports include fixed TCP port 80/8080/2480/5984/23 and other random ports.

The 171 hard-coded and built-in list of 171 peer addresses also gives HNS a third way to communicate with peers, according to Netlab. The other two ways -- from command-line arguments and from other P2P peers -- were noted in the BitDefender report.

Related posts:

— Jeffrey Burt is a long-time tech journalist whose work has appeared in such publications as eWEEK, The Next Platform and Channelnomics.

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights