Advertisement
Top
image credit: Adobe Stock

New Stealthy Shikitega Malware Targeting Linux Systems and IoT Devices

September 7, 2022

A new piece of stealthy Linux malware called Shikitega has been uncovered adopting a multi-stage infection chain to compromise endpoints and IoT devices and deposit additional payloads.

“An attacker can gain full control of the system, in addition to the cryptocurrency miner that will be executed and set to persist,” AT&T Alien Labs said in a new report published Tuesday.

The findings add to a growing list of Linux malware that has been found in the wild in recent months, including BPFDoor, Symbiote, Syslogk, OrBit, and Lightning Framework.

Read More on The Hacker News