December 14, 2018 By David Bisson 2 min read

Avast security analysts reported that the Hide ‘N Seek botnet continues to grow by infecting vulnerable Internet of Things (IoT) devices still using their default passwords.

According to Avast, the Hide ‘N Seek botnet comes with two main functionalities. The first capability involves the use of a scanner borrowed from Mirai malware to reach random IP addresses of IoT devices and abuse well-known exploits. If this doesn’t work, the scanner attempts to brute-force access to an IoT device using a hard-coded list of default passwords.

For its second functionality, the IoT botnet uses a peer-to-peer (P2P) protocol to share information about new peers, exfiltrate files from an infected device and distribute new binaries, including some for a Monero cryptocurrency miner. Avast’s researchers believe the Monero miner was just a test and that the attackers’ true intentions are still unknown.

A Busy Year for Hide ‘N Seek

Bitdefender researchers were the first to spot the Hide ‘N Seek botnet in January 2018. A few months later, Bitdefender reported the threat had added code that abused two new vulnerabilities affecting Internet Protocol television (IPTV) camera models to scan for a larger pool of vulnerable devices and to achieve persistence on an infected IoT product.

More improvements followed in July, when 360 Netlab observed additional exploits and a then-inactive mining program. Two months later, Bitdefender discovered yet another update when Hide ‘N Seek gained the ability to exploit the Android Debug Bridge (ADB) over Wi-Fi feature in Android devices.

The botnet’s evolution is of particular concern given the overall growth in IoT threats. In just the first half of 2018, Kaspersky Lab detected 121,588 IoT malware samples — three times as many samples uncovered for all of 2017.

How to Defend Your Organization Against IoT Botnets

Security professionals can help defend against IoT botnets by changing all default passwords on their organization’s devices. Toward this end, security teams should also build an incident response team that can oversee software patches and disclose any breaches.

Sources: Avast, Bitdefender, Bitdefender (1), 360 Netlab, Bitdefender(2), Kaspersky Lab

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today