APT

New Mélofée Linux malware linked to Chinese APT groups

Exatrack researchers warn of an unknown China-linked hacking group that has been linked to a new Linux malware, dubbed Mélofée.

Cybersecurity researchers from ExaTrack recently discovered a previously undetected malware family, dubbed Mélofée, targeting Linux servers.

The researchers linked with high-confidence this malware to China-linked APT groups, in particular the Winnti group.

The Mélofée malware includes a kernel-mode rootkit that’s based on an open-source project referred to as Reptile.

The analysis of the vermagic metadata revealed that it is compiled for a kernel version 5.10.112-108.499.amzn2.x86_64. The experts noticed that the rootkit has a limited set of features.

The attackers use shell commands to download the installer and a custom binary package from a remote server and install the implant and the rootkit.

The installer is written in C++, it takes the binary package as an argument and then extracts the rootkit as well as a server implant module.

The researchers noticed that the implant is currently under active development.

The malware configuration is encrypted using the RC4 algorithm in the two early samples, while authors used a simple xor with a single byte key (0x43) in the most recent sample analyzed by the experts.

The configuration format in the first sample contains all elements in encrypted form, while the most recent sample has only the C&C domain encrypted.

The implant supports two mechanisms of persistence, depending on the privileges of his execution. When it runs as the root user, it tries to write a line containing sh -c IMPLANT_EXECUTABLE_NAME >/dev/null 2>& in the files /etc/rc.local or /etc/rc.d/rc.local.

If it runs as a simple user, it will modify the following files:

  • /home/CURRENT_USERNAME/.bash_profile
  • /home/CURRENT_USERNAME/.bash_login
  • /home/CURRENT_USERNAME/.profile

The rootkit installer will insert the persistence for the kernel module in the /etc/rc.modules file.

The implant supports common backdoor commands, experts noticed the development of the backdoor

Mélofée can execute arbitrary commands, carry out file operations, Kill the current process and removes the persistance, create sockets, and launch a shell.

The researchers linked Mélofée to China-linked APT groups like APT41, and Earth Berberoka.

Below are evidence collected by the researchers that link Mélofée implants to China state-sponsored activity:

  • Some of the servers were tracked by our Cyber Threat Intelligence as ShadowPad C&C servers;
  • Other servers were linked to both Winnti and HelloBot tools;
  • We also saw related domains used as C&C servers for tools like PlugX, Spark9, Cobalt Strike, StowAway 10, and the legitimate toDesk remote control tool;
  • Lastly, the attacker also probably used the ezXSS 11 tool, but we could not confirm why.

Researchers also pointed out that the HelloBot Linux malware family, linked to Winnti APT group, shared Mélofée infrastructure.

The experts also discovered another malware tracked as AlienReverse, which appears to be similar to Mélofée and includes public tools like tools EarthWorm and socks_proxy.

“The Mélofée implant family is another tool in the arsenal of chinese state sponsored attackers, which show constant innovation and development.” concludes the report.

“The capabilities offered by Mélofée are relatively simple, but may enable adversaries to conduct their attacks under the radar. These implants were not widely seen, showing that the attacker are likely limiting its usage to high value targets.”

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections:

  • The Teacher – Most Educational Blog
  • The Entertainer – Most Entertaining Blog
  • The Tech Whizz – Best Technical Blog
  • Best Social Media Account to Follow (@securityaffairs)

You can nominate yourself or your favourite blogger. We ask that you provide a brief paragraph of 250 words explaining why they should win.

Nominate here: https://docs.google.com/forms/d/e/1FAIpQLSfaFMkrMlrLhOBsRPKdv56Y4HgC88Bcji4V7OCxCm_OmyPoLw/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Mélofée)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

13 hours ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

20 hours ago

Researchers released exploit code for actively exploited Palo Alto PAN-OS bug

Researchers released an exploit code for the actively exploited vulnerability CVE-2024-3400 in Palo Alto Networks'…

1 day ago

Cisco warns of large-scale brute-force attacks against VPN and SSH services

Cisco Talos warns of large-scale brute-force attacks against a variety of targets, including VPN services,…

1 day ago

PuTTY SSH Client flaw allows of private keys recovery

The PuTTY Secure Shell (SSH) and Telnet client are impacted by a critical vulnerability that could…

1 day ago

A renewed espionage campaign targets South Asia with iOS spyware LightSpy

Researchers warn of a renewed cyber espionage campaign targeting users in South Asia with the…

2 days ago

This website uses cookies.