Winnti APT Hackers Attack Linux Servers


The discovery of a novel malware piece targeting Linux servers has been attributed to an unknown Chinese state-sponsored hacking group.

ExaTrack, a French security firm, recently reported that the malware in question was named Mélofée. There is a strong link between this malware and the notorious Winnti APT group, as proven by security analysts with high certainty.

A state-sponsored APT group called Earth Berberoka (GamblingPuppet) has also been linked to this malware. While this group has been active since 2020 and primarily targets Chinese gambling websites.

There are a number of malware programs used by the group that are multi-platform, including:- 

EHA

Technical Analysis

One of the malware’s features is a kernel-mode rootkit that utilizes Reptile, an open-source project. It is mainly used to conceal itself since the rootkit includes a hook to ensure the machine doesn’t detect it.

This package has been compiled for kernel version 5.10.112-108.499.amzn2.x86_64, according to the vermagic metadata.

An installer and a custom binary package are downloaded from a remote server for the implant and the rootkit to be deployed using shell commands.

The binary package is passed as an argument to the installer during the installation process. In the next step, the rootkit is extracted along with a server implant module currently being developed.

While there are three socket types implemented, and here below we have mentioned them:-

  • TCPSocket (type 0x0)
  • TLSSocket (type 0x1)
  • UDPSocket (type 0x2)

And here below, we have mentioned the three types of servers that are available:-

  • TCPServer (type 0x00)
  • TLServer (type 0x1)
  • UDPServer (type 0x2)

A second Linux implant named AlienReverse, which researchers are currently analyzing, has been discovered. There are several critical differences between the code architecture of this code and that of Mélofée, such as:-

  • Reptile’s pel_decrypt and pel_encrypt were used to encrypt the communication protocol data.
  • There was a difference in the IDs of the commands.
  • Other tools that the public can access are included within the tool.

Common points between Mélofée & AlienReverse

Although Mélofée did not share all the characteristics of Alien Reverse, still some points were similar.

Here below, we have mentioned those common points between Mélofée and AlienReverse:-

  • C++ has been used for the development of both implants.
  • To ensure that only one implant runs at a time, both implants use a file with a fixed ID in /var/tmp/%s.lock.
  • A similar mechanism implemented by this implant limits the time spent working.

In the arsenal of state-sponsored attackers, the Mélofée implant family is another tool that proves that China is continuously innovating and developing with this weapon.

Mélofée may seem to be simple malware; however, it can provide adversaries with some ways to conceal their attack through its abilities.

Searching to secure your APIs? – Try Free API Penetration Testing

Related Read:



Source link