June 3, 2019 By David Bisson < 1 min read

A new threat called HiddenWasp is different from other Linux malware in that it’s focused solely on achieving targeted remote control of infected hosts.

In its analysis of recent samples of this new malware, Intezer found that HiddenWasp’s infrastructure generally consists of three parts:

  1. A script responsible for downloading the malware onto a clean machine or for updating existing versions of the threat on an already infected host.
  2. A rootkit that appeared to use code borrowed from Mirai to hook into several functions.
  3. A Trojan containing apparent code connections to the Elknot implant that worked with the rootkit to remain operational.

Using this mutually beneficial relationship, the Trojan searches for Linux systems in the targeted network for the purpose of achieving remote control.

A Different Type of Linux-Based Malware

Targeted remote control isn’t the usual objective of Linux-based malware. As noted by Intezer, these types of digital threats usually pursue one of two other objectives. One of these goals involves launching distributed denial-of-service (DDoS) attacks against targeted systems. For instance, a security researcher who goes by the name unixfreaxjp recently discovered new malware called Linux/DDoSMan, which, at the time of discovery, functioned as a DDoS botnet client installer.

The other common end is mining for cryptocurrency. Not long after unixfreaxjp’s research, for example, Trend Micro observed that new samples of Bashlite, a malware known for enlisting vulnerable internet of things (IoT) devices into DDoS botnets, had added both cryptomining and backdoor-related capabilities.

How to Defend Against Threats Like HiddenWasp

Security professionals can help their organizations defend against threats like HiddenWasp by using artificial intelligence to spot digital attacks that might succeed in evading rule-based security measures. Additionally, organizations should use a unified endpoint management (UEM) tool to monitor their endpoints for suspicious activity that could be indicative of malware.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today