Skip to content

Chinese Cyberspies Use ‘Melofee’ Linux Malware for Stealthy Attacks “Tips for Working from Home Successfully” “How to Achieve Success When Working from Home”

ExaTrack, a French cybersecurity firm, warns that the discovery of a new clandestine Linux program has enabled the Chinese cyber espionage group Winnti to carry out covert targeted attacks undetected.

Dubbed ‘Melofee’ and targeting Linux servers, the malware is accompanied by a kernel mode rootkit and is installed using shell commands, a behavior like that of other Winnti Linux rootkits.

The identified Melofee samples are likely dated April/May 2022 and show small changes in communication protocol, encryption, and functionality. The main change between observed samples is the inclusion of a kernel mode rootkit in the newest version.

The rootkit is a modified version of an open-source project called Reptile and has limited functionality. The infection chain involves the use of shell commands to fetch an installer and a custom binary from an attacker-controlled server. The implant supports commands to collect and exfiltrate system information, read/write files, launch a shell, and list/create/delete directories.

Analysis of the Melofee infrastructure revealed connections with C&C servers used by ShadowPad, Winnti, and HelloBot, and with domains that PlugX, Spark, Cobalt Strike, StowAway, and the toDesk remote control tool have used as C&C servers.

ExaTrack also discovered a Linux implant called ‘AlienReverse’, which showed code similarities with Melofee, but which they consider a different malware family.

“The capabilities offered by Melofee are relatively simple, but may enable adversaries to conduct their attacks under the radar. These implants were not widely seen, showing that the attackers are likely limiting its usage to high value targets,” ExaTrack concludes.

Also known as APT41, Barium, Blackfly, Bronze Atlas, Double Dragon, Wicked Spider, and Wicked Panda, and believed to be sponsored by the Chinese government, Winnti has been actively launching cyberespionage and financially motivated attacks since at least 2007.

In conclusion, the recently identified Linux implant, Melofee, has allowed the Chinese cyberespionage group Winnti to conduct targeted attacks without detection. The malware is accompanied by a kernel mode rootkit and is installed using shell commands, and can collect and exfiltrate system information and read/write files. Analysis of the Melofee infrastructure revealed connections to C&C servers used by ShadowPad, Winnti, and HelloBot, as well as other malware families. It is likely that the attackers are limiting its usage to high value targets, as the capabilities of the malware are relatively simple.

Key Points:

  • A recently identified Linux implant, Melofee, has allowed the Chinese cyberespionage group Winnti to conduct targeted attacks.
  • The malware is accompanied by a kernel mode rootkit and is installed using shell commands.
  • It can collect and exfiltrate system information, read/write files, launch a shell, and list/create/delete directories.
  • Analysis of the Melofee infrastructure revealed connections to C&C servers used by ShadowPad, Winnti, and HelloBot, as well as other malware families.
  • It is likely that the attackers are limiting its usage to high value targets, as the capabilities of the malware are relatively simple.

Leave a Reply

Your email address will not be published. Required fields are marked *