Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets

Posted on October 16, 2025October 16, 2025 By CWS

Oct 16, 2025Ravie LakshmananVulnerability / Malware
An investigation into the compromise of an Amazon Net Companies (AWS)-hosted infrastructure has led to the invention of a brand new GNU/Linux rootkit dubbed LinkPro, in keeping with findings from Synacktiv.
“This backdoor options functionalities counting on the set up of two eBPF [extended Berkeley Packet Filter] modules, on the one hand to hide itself, and alternatively to be remotely activated upon receiving a ‘magic packet,'” safety researcher Théo Letailleur mentioned.
The an infection, per the French cybersecurity firm, concerned the attackers exploiting an uncovered Jenkins server susceptible to CVE-2024–23897 as the start line, following which a malicious Docker Hub picture named “kvlnt/vv” (now eliminated) was deployed on a number of Kubernetes clusters.
The Docker picture consists of a Kali Linux base together with a folder known as “app” containing three recordsdata –

begin.sh, a shell script to start out the SSH service and execute the remaining two recordsdata
hyperlink, an open-source program known as vnt that acts as a VPN server and supplies proxy capabilities by connecting to vnt.wherewego[.]prime:29872, permitting the attacker to hook up with the compromised server from wherever and use it as a proxy to succeed in different servers
app, a Rust-based downloader known as vGet that receives an encrypted VShell payload from an S3 bucket, which then proceeds to speak with its personal command-and-control (C2) server (56.155.98[.]37) over a WebSocket connection

Additionally delivered to the Kubernetes nodes have been two different malware strains, a dropper embedding one other vShell backdoor and LinkPro, a rootkit written in Golang. The stealthy malware can function in both passive (aka reverse) or energetic (aka ahead) mode, relying on its configuration, permitting it to hear for instructions from the C2 server solely upon receiving a selected TCP packet or instantly provoke contact with the server.

Whereas the ahead mode helps 5 totally different communication protocols, together with HTTP, WebSocket, UDP, TCP, and DNS, the reverse mode solely makes use of the HTTP protocol. The general sequence of occasions unfolds as follows –

Set up the “Conceal” eBPF module, which incorporates eBPF applications of the Tracepoint and Kretprobe varieties to cover its processes and community exercise
If the “Conceal” module set up fails, or if it has been disabled, set up the shared library “libld.so” in /and many others/ld.so.preload
If reverse mode is used, set up the “Knock” eBPF module, which incorporates two eBPF applications of the eXpress Information Path (XDP) and Visitors Management (TC) varieties to make sure that the C2 communication channel is fired solely upon the receipt of the magic packet
Obtain persistence by organising a systemd service
Execute C2 instructions
On interruption (SIGHUP, SIGINT, and SIGTERM indicators), uninstall the eBPF modules and delete the modified /and many others/libld.so and restore it again to its authentic model

To attain this, LinkPro modifies the “/and many others/ld.so.preload” configuration file to specify the trail of the libld.so shared library embedded inside it with the primary goal of concealing varied artifacts that would reveal the backdoor’s presence.
“Due to the presence of the /and many others/libld.so path in /and many others/ld.so.preload, the libld.so shared library put in by LinkPro is loaded by all applications that require /lib/ld-linux.so14,” Letailleur defined. “This consists of all applications that use shared libraries, corresponding to glibc.”
“As soon as libld.so is loaded on the execution of a program, for instance /usr/bin/ls, it hooks (earlier than glibc) a number of libc capabilities to switch outcomes that would reveal the presence of LinkPro.”
The magic packet, per Synacktiv, is a TCP packet with a window measurement worth of 54321. As soon as this packet is detected, the Knock module saves the supply IP deal with of the packet and an related expiration date of 1 hour as its worth. This system then retains a watch out for added TCP packets whose supply IP deal with matches that of the already saved IP.
In different phrases, the core performance of LinkPro is to attend for a magic packet to be despatched, after which the risk actor has a one-hour window to ship instructions to a port of their selection. The Knock module can also be designed to switch the incoming TCP packet’s header to switch the unique vacation spot port with LinkPro’s listening port (2333), and alter the outgoing packet to switch the supply port (2233) with the unique port.

“The aim of this maneuver is to permit the operator to activate command reception for LinkPro by going by any port approved by the front-end firewall,” Synacktiv mentioned. “This additionally makes the correlation between the front-end firewall logs and the community exercise of the compromised host extra complicated.”
The instructions supported by LinkPro embrace executing /bin/bash in a pseudo-terminal, working a shell command, enumerating recordsdata and directories, performing file operations, downloading recordsdata, and organising a SOCKS5 proxy tunnel. It is at present not identified who’s behind the assault, nevertheless it’s suspected that the risk actors are financially motivated.
“For its concealment on the kernel degree, the rootkit makes use of eBPF applications of the tracepoint and kretprobe varieties to intercept the getdents (file hiding) and sys_bpf (hiding its personal BPF applications) system calls. Notably, this method requires a selected kernel configuration (CONFIG_BPF_KPROBE_OVERRIDE),” the corporate mentioned.
“If the latter just isn’t current, LinkPro falls again on another methodology by loading a malicious library by way of the /and many others/ld.so.preload file to make sure the concealment of its actions in person house.”

The Hacker News Tags:Activates, eBPF, Hide, LinkPro, Linux, Magic, Packets, Rootkit, TCP

Post navigation

Previous Post: Operation Silk Lure Weaponizing Windows Scheduled Tasks to Drop ValleyRAT
Next Post: Beware of Fake ‘LastPass Hack’ Emails Trying to Trick Users Into Installing Malware

Related Posts

AsyncRAT Exploits ConnectWise ScreenConnect to Steal Credentials and Crypto The Hacker News
Malicious npm Package Leverages Unicode Steganography, Google Calendar as C2 Dropper The Hacker News
Meta Adds Passkey Login Support to Facebook for Android and iOS Users The Hacker News
Researchers Warn RondoDox Botnet is Weaponizing Over 50 Flaws Across 30+ Vendors The Hacker News
Fake AI Tools Used to Spread Noodlophile Malware, Targeting 62,000+ via Facebook Lures The Hacker News
Drift Breach Chaos, Zero-Days Active, Patch Warnings, Smarter Threats & More The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Cisco IOS and IOS XE Software Vulnerabilities Let Attackers Execute Remote Code
  • North Korean Hackers Using Malicious Scripts Combining BeaverTail and OtterCookie for Keylogging
  • North Korean Hackers Use EtherHiding to Hide Malware Inside Blockchain Smart Contracts
  • Hackers Abuse Blockchain Smart Contracts to Spread Malware via Infected WordPress Sites
  • Microsoft Revokes Over 200 Certificates to Disrupt Ransomware Campaign

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Cisco IOS and IOS XE Software Vulnerabilities Let Attackers Execute Remote Code
  • North Korean Hackers Using Malicious Scripts Combining BeaverTail and OtterCookie for Keylogging
  • North Korean Hackers Use EtherHiding to Hide Malware Inside Blockchain Smart Contracts
  • Hackers Abuse Blockchain Smart Contracts to Spread Malware via Infected WordPress Sites
  • Microsoft Revokes Over 200 Certificates to Disrupt Ransomware Campaign

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News