LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets
An investigation into the compromise of an Amazon Web Services (AWS)-hosted infrastructure has led to the discovery of a new GNU/Linux rootkit dubbed LinkPro, according to findings from Synacktiv. "This backdoor features functionalities relying on the installation of two eBPF [extended Berkeley Packet Filter] modules, on the one hand to conceal itself, and on the other hand to be remotely
AI Analysis
Technical Summary
LinkPro is a newly identified Linux rootkit targeting cloud-hosted infrastructure, notably AWS environments running Kubernetes clusters. The attack chain begins with exploiting a critical Jenkins server vulnerability (CVE-2024-23897, CVSS 9.8) to gain initial access. Subsequently, attackers deploy a malicious Docker image containing a Kali Linux base and custom tools, including a VPN/proxy server and a Rust-based downloader that fetches an encrypted payload from an S3 bucket. LinkPro itself is a Golang-based rootkit that installs two eBPF modules: one ('Hide') uses Tracepoint and Kretprobe eBPF programs to intercept system calls like getdents and sys_bpf, effectively hiding processes, files, and its own eBPF programs at the kernel level. If kernel support is lacking, it falls back to user-space hiding by injecting a malicious shared library (libld.so) via /etc/ld.so.preload, hooking libc functions to mask its presence. The second module ('Knock') uses XDP and Traffic Control eBPF programs to listen for a 'magic packet'—a TCP packet with a window size of 54321. Upon receiving this packet, the rootkit records the source IP and opens a one-hour window to accept commands from that IP, modifying packet headers to evade firewall detection and log correlation. LinkPro supports both active (forward) and passive (reverse) communication modes, with multiple protocols including HTTP, WebSocket, UDP, TCP, and DNS. Commands include spawning interactive shells, file enumeration and manipulation, file downloads, and establishing SOCKS5 proxy tunnels. Persistence is achieved via systemd service installation. On receiving termination signals, LinkPro removes its eBPF modules and restores modified system files to avoid forensic detection. The rootkit’s use of eBPF for stealth and activation is novel and complicates detection and mitigation efforts. The initial infection vector through a critical Jenkins vulnerability highlights the importance of patching and securing CI/CD infrastructure. No public exploits of LinkPro itself have been observed, but its deployment in cloud environments with Kubernetes clusters poses a significant risk to organizations relying on these technologies.
Potential Impact
For European organizations, LinkPro represents a significant threat primarily to those operating cloud-native environments on AWS or similar platforms, especially if they use Jenkins for CI/CD and Kubernetes for container orchestration. The rootkit’s stealth capabilities make detection difficult, increasing the risk of prolonged undetected intrusions. Attackers can remotely execute arbitrary commands, manipulate files, and pivot through compromised hosts using proxy tunnels, potentially leading to data exfiltration, lateral movement, and disruption of services. The use of a magic packet for activation reduces noise and lowers the chance of triggering alerts, complicating incident response. Organizations in sectors with high reliance on cloud infrastructure—such as finance, telecommunications, and critical infrastructure—may face operational disruptions and data breaches. The manipulation of firewall logs and network traffic hinders forensic investigations and threat hunting. Additionally, the exploitation of a critical Jenkins vulnerability underscores the risk posed by unpatched CI/CD pipelines, which are common in European enterprises adopting DevOps practices. Overall, the threat could lead to confidentiality breaches, integrity compromises, and availability issues if attackers leverage the rootkit to deploy ransomware or sabotage operations.
Mitigation Recommendations
European organizations should prioritize patching the Jenkins vulnerability CVE-2024-23897 immediately to prevent initial compromise. Implement strict access controls and network segmentation for CI/CD infrastructure and Kubernetes clusters to limit lateral movement. Monitor for unusual eBPF module loading and modifications to /etc/ld.so.preload, which are strong indicators of LinkPro infection. Deploy kernel integrity monitoring and enable auditing of system calls related to process and file enumeration. Use advanced endpoint detection and response (EDR) solutions capable of detecting eBPF-based rootkits and anomalous network traffic patterns, including unusual TCP packets with window size 54321. Harden firewall rules and implement deep packet inspection to detect and block magic packets and suspicious port manipulations. Regularly audit Docker images and container registries to prevent deployment of malicious images. Employ threat hunting focused on systemd service anomalies and unexpected network proxy tunnels. Establish robust incident response plans that include procedures for eBPF rootkit removal and system restoration. Finally, conduct regular security training for DevOps teams to recognize and mitigate supply chain and CI/CD risks.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Ireland, Poland, Italy, Spain
LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets
Description
An investigation into the compromise of an Amazon Web Services (AWS)-hosted infrastructure has led to the discovery of a new GNU/Linux rootkit dubbed LinkPro, according to findings from Synacktiv. "This backdoor features functionalities relying on the installation of two eBPF [extended Berkeley Packet Filter] modules, on the one hand to conceal itself, and on the other hand to be remotely
AI-Powered Analysis
Technical Analysis
LinkPro is a newly identified Linux rootkit targeting cloud-hosted infrastructure, notably AWS environments running Kubernetes clusters. The attack chain begins with exploiting a critical Jenkins server vulnerability (CVE-2024-23897, CVSS 9.8) to gain initial access. Subsequently, attackers deploy a malicious Docker image containing a Kali Linux base and custom tools, including a VPN/proxy server and a Rust-based downloader that fetches an encrypted payload from an S3 bucket. LinkPro itself is a Golang-based rootkit that installs two eBPF modules: one ('Hide') uses Tracepoint and Kretprobe eBPF programs to intercept system calls like getdents and sys_bpf, effectively hiding processes, files, and its own eBPF programs at the kernel level. If kernel support is lacking, it falls back to user-space hiding by injecting a malicious shared library (libld.so) via /etc/ld.so.preload, hooking libc functions to mask its presence. The second module ('Knock') uses XDP and Traffic Control eBPF programs to listen for a 'magic packet'—a TCP packet with a window size of 54321. Upon receiving this packet, the rootkit records the source IP and opens a one-hour window to accept commands from that IP, modifying packet headers to evade firewall detection and log correlation. LinkPro supports both active (forward) and passive (reverse) communication modes, with multiple protocols including HTTP, WebSocket, UDP, TCP, and DNS. Commands include spawning interactive shells, file enumeration and manipulation, file downloads, and establishing SOCKS5 proxy tunnels. Persistence is achieved via systemd service installation. On receiving termination signals, LinkPro removes its eBPF modules and restores modified system files to avoid forensic detection. The rootkit’s use of eBPF for stealth and activation is novel and complicates detection and mitigation efforts. The initial infection vector through a critical Jenkins vulnerability highlights the importance of patching and securing CI/CD infrastructure. No public exploits of LinkPro itself have been observed, but its deployment in cloud environments with Kubernetes clusters poses a significant risk to organizations relying on these technologies.
Potential Impact
For European organizations, LinkPro represents a significant threat primarily to those operating cloud-native environments on AWS or similar platforms, especially if they use Jenkins for CI/CD and Kubernetes for container orchestration. The rootkit’s stealth capabilities make detection difficult, increasing the risk of prolonged undetected intrusions. Attackers can remotely execute arbitrary commands, manipulate files, and pivot through compromised hosts using proxy tunnels, potentially leading to data exfiltration, lateral movement, and disruption of services. The use of a magic packet for activation reduces noise and lowers the chance of triggering alerts, complicating incident response. Organizations in sectors with high reliance on cloud infrastructure—such as finance, telecommunications, and critical infrastructure—may face operational disruptions and data breaches. The manipulation of firewall logs and network traffic hinders forensic investigations and threat hunting. Additionally, the exploitation of a critical Jenkins vulnerability underscores the risk posed by unpatched CI/CD pipelines, which are common in European enterprises adopting DevOps practices. Overall, the threat could lead to confidentiality breaches, integrity compromises, and availability issues if attackers leverage the rootkit to deploy ransomware or sabotage operations.
Mitigation Recommendations
European organizations should prioritize patching the Jenkins vulnerability CVE-2024-23897 immediately to prevent initial compromise. Implement strict access controls and network segmentation for CI/CD infrastructure and Kubernetes clusters to limit lateral movement. Monitor for unusual eBPF module loading and modifications to /etc/ld.so.preload, which are strong indicators of LinkPro infection. Deploy kernel integrity monitoring and enable auditing of system calls related to process and file enumeration. Use advanced endpoint detection and response (EDR) solutions capable of detecting eBPF-based rootkits and anomalous network traffic patterns, including unusual TCP packets with window size 54321. Harden firewall rules and implement deep packet inspection to detect and block magic packets and suspicious port manipulations. Regularly audit Docker images and container registries to prevent deployment of malicious images. Employ threat hunting focused on systemd service anomalies and unexpected network proxy tunnels. Establish robust incident response plans that include procedures for eBPF rootkit removal and system restoration. Finally, conduct regular security training for DevOps teams to recognize and mitigate supply chain and CI/CD risks.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/linkpro-linux-rootkit-uses-ebpf-to-hide.html","fetched":true,"fetchedAt":"2025-10-17T05:34:22.085Z","wordCount":1425}
Threat ID: 68f1d5609c34d0947ff99694
Added to database: 10/17/2025, 5:34:24 AM
Last enriched: 10/17/2025, 5:35:00 AM
Last updated: 10/19/2025, 2:07:35 PM
Views: 41
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-11939: Path Traversal in ChurchCRM
MediumCVE-2025-11938: Deserialization in ChurchCRM
MediumAI Chat Data Is History's Most Thorough Record of Enterprise Secrets. Secure It Wisely
MediumAI Agent Security: Whose Responsibility Is It?
MediumMicrosoft Disrupts Ransomware Campaign Abusing Azure Certificates
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.