Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

VoidLink threat analysis: C2-compiled kernel rootkits discovered

0
Medium
Published: Mon Jan 19 2026 (01/19/2026, 09:35:38 UTC)
Source: AlienVault OTX General

Description

VoidLink is a sophisticated Linux malware framework targeting cloud and container environments, notable for its kernel-level rootkits compiled server-side. Developed by Chinese-speaking actors likely using AI assistance, it employs multi-stage loaders, fileless execution, and stealth techniques including a covert ICMP command-and-control channel. Despite its advanced evasion capabilities, runtime monitoring tools can detect its presence. VoidLink's use of the Zig programming language and eBPF-based stealth mechanisms mark a novel approach in Linux malware. It does not currently have known exploits in the wild but poses a medium severity threat due to its complexity and stealth. European cloud infrastructure and containerized environments are at risk, especially in countries with high Linux adoption in cloud services. Mitigation requires advanced runtime monitoring, kernel integrity checks, and network traffic analysis for covert channels. The threat is medium severity given the need for initial system compromise and sophisticated detection evasion.

AI-Powered Analysis

AILast updated: 01/19/2026, 10:11:07 UTC

Technical Analysis

VoidLink represents a new class of Linux malware framework that targets cloud and containerized environments with unprecedented sophistication. Its hallmark is the first documented instance of serverside compilation of kernel rootkits, allowing attackers to dynamically generate kernel modules tailored to the victim's environment, enhancing stealth and persistence. The malware is developed by Chinese-speaking actors with deep kernel expertise, likely leveraging AI-assisted development to optimize evasion and functionality. VoidLink uses a multi-stage loader architecture that enables fileless execution, reducing forensic artifacts and complicating detection. It employs kernel-level stealth mechanisms, including eBPF (extended Berkeley Packet Filter) programs, to hide its presence and activities from traditional security tools. The malware communicates via three control channels, notably including a covert ICMP channel, which is unusual and complicates network detection. Its design specifically targets cloud and container environments, exploiting their unique characteristics to maintain persistence and evade detection. Indicators of compromise include multiple MD5 and SHA1 hashes of components and an IP address linked to command-and-control infrastructure. Although no known exploits are currently active in the wild, the malware’s capabilities suggest a high potential for targeted attacks against cloud infrastructure. Detection is possible through advanced runtime monitoring tools that can identify anomalous kernel behavior and network traffic patterns. The use of the Zig programming language for kernel module development is novel, indicating a shift in malware development practices. Overall, VoidLink exemplifies a highly adaptive and stealthy threat that challenges conventional Linux security paradigms.

Potential Impact

For European organizations, especially those heavily reliant on Linux-based cloud and container infrastructures, VoidLink poses a significant risk. Its kernel-level rootkits can compromise system integrity, allowing attackers to gain persistent, stealthy control over critical infrastructure. This can lead to data exfiltration, disruption of cloud services, and potential lateral movement within networks. The covert ICMP channel complicates detection and network defense, increasing the risk of prolonged undetected presence. Organizations in sectors such as finance, telecommunications, and critical infrastructure, which increasingly use containerized cloud environments, may face operational disruptions and data breaches. The malware’s ability to evade traditional detection tools means that standard antivirus and signature-based defenses are insufficient. The medium severity rating reflects the complexity of exploitation but also the potential for significant impact if deployed successfully. Given the strategic importance of cloud infrastructure in Europe’s digital economy, the threat could undermine trust in cloud services and increase operational costs due to incident response and remediation efforts.

Mitigation Recommendations

European organizations should implement advanced runtime monitoring solutions capable of detecting anomalous kernel behavior and fileless execution techniques, such as eBPF activity monitoring. Employ kernel integrity verification tools to detect unauthorized kernel module insertions or modifications. Network defenses should include deep packet inspection and anomaly detection to identify covert ICMP channels and other unusual command-and-control traffic. Container security platforms should enforce strict image signing, runtime security policies, and continuous monitoring to detect suspicious activities within container environments. Regularly update and patch Linux kernels and container orchestration platforms to reduce attack surface. Employ threat hunting focused on the provided IoCs, including the listed IP address and file hashes, to identify potential compromises. Use behavioral analytics to detect lateral movement and privilege escalation attempts. Given the malware’s use of novel programming languages and AI-assisted development, invest in threat intelligence sharing and collaboration with cloud providers to stay ahead of emerging tactics. Finally, conduct regular security training for system administrators on advanced Linux threat detection and response techniques.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.sysdig.com/blog/voidlink-threat-analysis-sysdig-discovers-c2-compiled-kernel-rootkits"]
Adversary
VoidLink
Pulse Id
696dfaea399e526c7c237b35
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip8.149.128.10

Hash

ValueDescriptionCopy
hash17dd7ee893698205c715eeff87496b37
MD5 of 13025f83ee515b299632d267f94b37c71115b22447a0425ac7baed4bf60b95cd
hash286bafae756d2bfe49784410a665897a
MD5 of 15cb93d38b0a4bd931434a501d8308739326ce482da5158eb657b0af0fa7ba49
hash2c1d348131c4e3e1cb00002f226bad7e
MD5 of 05eac3663d47a29da0d32f67e10d161f831138e10958dcd88b9dc97038948f69
hash4d8671ffc41252bc189b62699cb8cf90
MD5 of 4c4201cc1278da615bacf48deef461bf26c343f8cbb2d8596788b41829a39f3f
hash86b72ac9562623ccfa4815f7fa89b2cd
MD5 of 70aa5b3516d331e9d1876f3b8994fc8c18e2b1b9f15096e6c790de8cdadb3fc9
hash3355f84f97e06a74586fdb170d023ebc7545fa1a
SHA1 of 13025f83ee515b299632d267f94b37c71115b22447a0425ac7baed4bf60b95cd
hash5ffe44b04c0c47c83c1cd694b28c432fcde5867d
SHA1 of 4c4201cc1278da615bacf48deef461bf26c343f8cbb2d8596788b41829a39f3f
hash64c21741b1787fd811352370d15c02d4972fa975
SHA1 of 70aa5b3516d331e9d1876f3b8994fc8c18e2b1b9f15096e6c790de8cdadb3fc9
hash6e18b212fb7bda2144a56303e72b1c54f6fdd473
SHA1 of 15cb93d38b0a4bd931434a501d8308739326ce482da5158eb657b0af0fa7ba49
hash9cdbc16912dcf188a0f0765ac21777b23b4b2bea
SHA1 of 05eac3663d47a29da0d32f67e10d161f831138e10958dcd88b9dc97038948f69
hash05eac3663d47a29da0d32f67e10d161f831138e10958dcd88b9dc97038948f69
hash13025f83ee515b299632d267f94b37c71115b22447a0425ac7baed4bf60b95cd
hash143274080851cbc095d286d6cc847e5e0aa8aab98bb1501efbf33e4c08e5f345
hash15cb93d38b0a4bd931434a501d8308739326ce482da5158eb657b0af0fa7ba49
hash4c4201cc1278da615bacf48deef461bf26c343f8cbb2d8596788b41829a39f3f
hash70aa5b3516d331e9d1876f3b8994fc8c18e2b1b9f15096e6c790de8cdadb3fc9
hasha12a9eb2e5efe9a64fdf76803ac6be78e780e8a5ed35aca5369b11e2f63af998
hashf208cebec4f48c853fc8e8e29040cfbe60ce2b5fa29056d67654089335c21efd

Threat ID: 696dffddd302b072d99f3a27

Added to database: 1/19/2026, 9:56:45 AM

Last enriched: 1/19/2026, 10:11:07 AM

Last updated: 1/19/2026, 11:00:13 AM

Views: 31

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats