June 3, 2019 By David Bisson < 1 min read

A new threat called HiddenWasp is different from other Linux malware in that it’s focused solely on achieving targeted remote control of infected hosts.

In its analysis of recent samples of this new malware, Intezer found that HiddenWasp’s infrastructure generally consists of three parts:

  1. A script responsible for downloading the malware onto a clean machine or for updating existing versions of the threat on an already infected host.
  2. A rootkit that appeared to use code borrowed from Mirai to hook into several functions.
  3. A Trojan containing apparent code connections to the Elknot implant that worked with the rootkit to remain operational.

Using this mutually beneficial relationship, the Trojan searches for Linux systems in the targeted network for the purpose of achieving remote control.

A Different Type of Linux-Based Malware

Targeted remote control isn’t the usual objective of Linux-based malware. As noted by Intezer, these types of digital threats usually pursue one of two other objectives. One of these goals involves launching distributed denial-of-service (DDoS) attacks against targeted systems. For instance, a security researcher who goes by the name unixfreaxjp recently discovered new malware called Linux/DDoSMan, which, at the time of discovery, functioned as a DDoS botnet client installer.

The other common end is mining for cryptocurrency. Not long after unixfreaxjp’s research, for example, Trend Micro observed that new samples of Bashlite, a malware known for enlisting vulnerable internet of things (IoT) devices into DDoS botnets, had added both cryptomining and backdoor-related capabilities.

How to Defend Against Threats Like HiddenWasp

Security professionals can help their organizations defend against threats like HiddenWasp by using artificial intelligence to spot digital attacks that might succeed in evading rule-based security measures. Additionally, organizations should use a unified endpoint management (UEM) tool to monitor their endpoints for suspicious activity that could be indicative of malware.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today