April 20, 2017 By Mark Samuels 2 min read

A new worm is battling botnets and other malicious threats to take control of the Internet of Things (IoT). The malware, known as Hajime, appears to have been created by a vigilante attempting to improve IoT device security. Rapidty Networks discovered Hajime in October 2016, but only recently found that the malware is not being used against IoT devices errantly.

Hajime could help IT decision-makers and their organizations embrace the new era of connectivity associated with IoT devices. However, its positive impact is likely to be temporary, and business leaders should recognize that there is no substitute for good management practices.

What Is Hajime?

Ars Technica explained that Hajime’s discovery followed in the wake of a similar IoT device botnet known as Mirai, which was associated with record-setting distributed denial-of-service (DDoS) attacks last year.

Like Mirai, Hajime spreads via unsecured devices that have open Telnet ports and rely on default passwords. However, Hajime is built on a peer-to-peer network and propagates across other machines over time. It is also more advanced than Mirai, and takes many steps to conceal its processes and hide its files.

According to Symantec, Hajime has spread quickly since its initial discovery. Although it is tough to guess at the size of the peer-to-peer network, the firm estimated that the worm had affected tens of thousands of IoT devices.

Good News or Bad News for IoT Devices?

Symantec tracked infections worldwide during the past six months and found large numbers of installations in Brazil and Iran. However, this spread is not necessarily bad news: The researchers noted that Hajime is using its self-replication module to fight Mirai and other IoT device botnets.

The giveaway is that Hajime is missing notable negative features. The worm does not have any DDoS capabilities or attacking code. Instead, it simply draws a statement about white-hat hacking from its controller and presents a message on screen approximately every 10 minutes.

In fact, the installed worm works to improve IoT device security. It blocks access to ports 23, 7547, 5555 and 5358, which are known to host potentially exploitable services, Symantec reported. Mirai, for example, is known to target these ports.

What Are the Lessons for IT Decision-Makers?

Hajime has undoubtedly helped in the fight against Mirai and other IoT malware. Other white-hat worms, such as Linux.Wifatch and BrickerBot, have also attempted to secure devices or take systems offline. Bleeping Computer suggested that, in an era where IoT vendors do not seem interested in device security, vigilante malware could become widespread.

While these worms can help in the fight against malicious threats, IT decision-makers cannot take their assistance for granted. Symantec suggested that these tools have a short lifespan — once the IoT device is rebooted, it returns to its unsecured state. The firm also questioned whether it is wise for businesses to rely on the work of an unknown white-hat hacker whose intentions could change.

Users of IoT devices to take steps to avoid infection. These best practices include researching capabilities and security features, performing an audit of IoT devices on an enterprise network, changing default credentials on devices, and using strong and unique passwords for accounts and networks.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today