October 9, 2015 By Shane Schick 2 min read

A group calling itself the White Team appears to be the developer of Linux.Wifatch, a form of malware experts say has been secretly improving the security of otherwise vulnerable home routers.

As Security Intelligence reported earlier this week, a researcher from Symantec first noticed how the Linux.Wifatch malware was infecting devices but primarily focused on fending off other security threats rather than doing any damage of its own. Now, the same researcher told SecurityWeek about finding the project’s source code published online on GitLab by the White Team. The group posted notes along with the code, insisting the efforts were part of learning experiments and that the intention was never to cause any harm. Linux.Wifatch will now be made available under GNU public license.

However, Softpedia News noted that the Linux.Wifatch source code has not been released in its entirety. That’s likely because the White Team is worried that traditional cybercriminals would exploit the malware for more nefarious purposes. It also explains why it was a clandestine operation in which router owners weren’t aware their systems had been infected, even if it was only to defend them against black-hat attackers.

Whether or not anyone appreciates the White Team’s form of vigilante security tactics, they may believe the work should serve as a warning to those who don’t follow basic data protection procedures, Hacked said. For example, there are still untold numbers of home routers that use default passwords and leave admin access wide open to malware and other threats.

For businesses and CISOs, the situation with Linux.Wifatch could also be a reminder that home routers are just the tip of the iceberg in terms of potential malware targets. As Dark Reading suggested, the move to connect more everyday devices as part of the Internet of Things will likely mean the nature of a network changes constantly, blurring the lines between professional and personal boundaries.

Unless we want to depend on more groups like the White Team to keep data safe, everyone’s going to have to work hard to prove they can do a better job of keeping cybercriminals at bay.

More from

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Ransomware payouts hit all-time high, but that’s not the whole story

3 min read - Ransomware payments hit an all-time high of $1.1 billion in 2023, following a steep drop in total payouts in 2022. Some factors that may have contributed to the decline in 2022 were the Ukraine conflict, fewer victims paying ransoms and cyber group takedowns by legal authorities.In 2023, however, ransomware payouts came roaring back to set a new all-time record. During 2023, nefarious actors targeted high-profile institutions and critical infrastructure, including hospitals, schools and government agencies.Still, it’s not all roses for…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today