Chinese state-sponsored hacking group Gallium, also known as Alloy Taurus, is using new Linux malware variants in cyberespionage attacks, according to a report by cybersecurity firm Unit 42. The malware includes a new variant of the PingPull remote access trojan (RAT) and a previously undocumented backdoor known as Sword2033.
PingPull was first documented by Unit 42 in 2022, when the group targeted government and financial organisations in several countries. The Linux variant of PingPull is an ELF file that is currently flagged as malicious by just three out of 62 anti-virus vendors.
Unit 42 reports that the Chinese threat actor has deployed new malware variants against targets in South Africa and Nepal. The cybersecurity firm was able to determine that the Linux version of PingPull is a port of known Windows malware, based on similarities in HTTP communication structure, AES key, and the commands it receives from the threat actor’s command and control (C2) server.
The C2 sends commands to the malware, which are indicated by a single uppercase character in the HTTP parameter, with the payload returning the results to the server via a base64-encoded request.
Unit 42 comments that the command handlers used in PingPull match those observed in another malware named China Chopper, a web shell that is heavily used in attacks against Microsoft Exchange servers. The newly discovered Sword2033 backdoor is a simpler tool that has basic functions such as uploading files, exfiltrating files, and executing a command.
The cybersecurity firm discovered a second Sword2033 sample associated with a different C2 address impersonating the South African military, which is not a random choice given South Africa’s recent joint military exercises with China and Russia.
Organisations must adopt a comprehensive security strategy to effectively counter this sophisticated threat rather than relying solely on static detection methods, Unit 42 concludes.