April 20, 2017 By Mark Samuels 2 min read

A new worm is battling botnets and other malicious threats to take control of the Internet of Things (IoT). The malware, known as Hajime, appears to have been created by a vigilante attempting to improve IoT device security. Rapidty Networks discovered Hajime in October 2016, but only recently found that the malware is not being used against IoT devices errantly.

Hajime could help IT decision-makers and their organizations embrace the new era of connectivity associated with IoT devices. However, its positive impact is likely to be temporary, and business leaders should recognize that there is no substitute for good management practices.

What Is Hajime?

Ars Technica explained that Hajime’s discovery followed in the wake of a similar IoT device botnet known as Mirai, which was associated with record-setting distributed denial-of-service (DDoS) attacks last year.

Like Mirai, Hajime spreads via unsecured devices that have open Telnet ports and rely on default passwords. However, Hajime is built on a peer-to-peer network and propagates across other machines over time. It is also more advanced than Mirai, and takes many steps to conceal its processes and hide its files.

According to Symantec, Hajime has spread quickly since its initial discovery. Although it is tough to guess at the size of the peer-to-peer network, the firm estimated that the worm had affected tens of thousands of IoT devices.

Good News or Bad News for IoT Devices?

Symantec tracked infections worldwide during the past six months and found large numbers of installations in Brazil and Iran. However, this spread is not necessarily bad news: The researchers noted that Hajime is using its self-replication module to fight Mirai and other IoT device botnets.

The giveaway is that Hajime is missing notable negative features. The worm does not have any DDoS capabilities or attacking code. Instead, it simply draws a statement about white-hat hacking from its controller and presents a message on screen approximately every 10 minutes.

In fact, the installed worm works to improve IoT device security. It blocks access to ports 23, 7547, 5555 and 5358, which are known to host potentially exploitable services, Symantec reported. Mirai, for example, is known to target these ports.

What Are the Lessons for IT Decision-Makers?

Hajime has undoubtedly helped in the fight against Mirai and other IoT malware. Other white-hat worms, such as Linux.Wifatch and BrickerBot, have also attempted to secure devices or take systems offline. Bleeping Computer suggested that, in an era where IoT vendors do not seem interested in device security, vigilante malware could become widespread.

While these worms can help in the fight against malicious threats, IT decision-makers cannot take their assistance for granted. Symantec suggested that these tools have a short lifespan — once the IoT device is rebooted, it returns to its unsecured state. The firm also questioned whether it is wise for businesses to rely on the work of an unknown white-hat hacker whose intentions could change.

Users of IoT devices to take steps to avoid infection. These best practices include researching capabilities and security features, performing an audit of IoT devices on an enterprise network, changing default credentials on devices, and using strong and unique passwords for accounts and networks.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today