Researchers Uncover New Linux Malware Linked to Chinese APT Groups


Mar 29, 2023Ravie LakshmananLinux / Cyber Threat

An unknown Chinese state-sponsored hacking group has been linked to a novel piece of malware aimed at Linux servers.

French cybersecurity firm ExaTrack, which found three samples of the previously documented malicious software that date back to early 2022, dubbed it Mélofée.

One of the artifacts is designed to drop a kernel-mode rootkit that’s based on an open source project referred to as Reptile.

“According to the vermagic metadata, it is compiled for a kernel version 5.10.112-108.499.amzn2.x86_64,” the company said in a report. “The rootkit has a limited set of features, mainly installing a hook designed for hiding itself.”

Both the implant and the rootkit are said to be deployed using shell commands that download an installer and a custom binary package from a remote server.

The installer takes the binary package as an argument and then extracts the rootkit as well as a server implant module that’s currently under active development.

Mélofée’s features are no different from other backdoors of its kind, enabling it to contact a remote server and receive instructions that allow it to carry out file operations, create sockets, launch a shell, and execute arbitrary commands.

The malware’s ties to China come from infrastructure overlaps with groups such as APT41 (aka Winnti) and Earth Berberoka (aka GamblingPuppet).

Earth Berberoka is the name given to a state-sponsored actor chiefly targeting gambling websites in China since at least 2020 using multi-platform malware like HelloBot and Pupy RAT.

According to Trend Micro, some samples of the Python-based Pupy RAT have been concealed using the Reptile rootkit.

WEBINAR

Discover the Hidden Dangers of Third-Party SaaS Apps

Are you aware of the risks associated with third-party app access to your company’s SaaS apps? Join our webinar to learn about the types of permissions being granted and how to minimize risk.

RESERVE YOUR SEAT

Also discovered by ExaTrack is another implant codenamed AlienReverse, which shares code similarities with Mélofée and makes use of publicly-available tools like EarthWorm and socks_proxy.

“The Mélofée implant family is another tool in the arsenal of Chinese state sponsored attackers, which show constant innovation and development,” the company said.

“The capabilities offered by Mélofée are relatively simple, but may enable adversaries to conduct their attacks under the radar. These implants were not widely seen, showing that the attackers are likely limiting its usage to high value targets.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.





Source link