LinkPro Rootkit Exploits eBPF to Evade Detection on Linux Systems
Summary
Hide ▲
Show ▼
A new Linux rootkit named LinkPro has been discovered, leveraging eBPF to hide its presence and activate via specific TCP packets. The rootkit was found during an investigation into a compromised AWS-hosted infrastructure. Attackers exploited a vulnerable Jenkins server to deploy the rootkit, which uses a combination of eBPF modules and a shared library to conceal its activities and communicate with a command-and-control (C2) server. The rootkit can operate in both passive and active modes, supporting multiple communication protocols. It achieves persistence through a systemd service and modifies system configurations to hide its presence. The attackers used a malicious Docker image and additional malware to facilitate the infection.
Timeline
-
16.10.2025 17:28 1 articles · 11h ago
LinkPro Rootkit Discovered in Compromised AWS Infrastructure
A new Linux rootkit named LinkPro was discovered during an investigation into a compromised AWS-hosted infrastructure. The rootkit uses eBPF modules to hide its presence and activate via specific TCP packets. Attackers exploited a vulnerable Jenkins server to deploy the rootkit, which communicates with a C2 server and supports multiple communication protocols. The rootkit achieves persistence through system modifications and uses a magic packet to activate command reception.
Show sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28
Information Snippets
-
LinkPro is a new Linux rootkit that uses eBPF modules to hide its presence and activate via specific TCP packets.
First reported: 16.10.2025 17:281 source, 1 articleShow sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28
-
The rootkit was discovered during an investigation into a compromised AWS-hosted infrastructure.
First reported: 16.10.2025 17:281 source, 1 articleShow sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28
-
Attackers exploited a Jenkins server vulnerable to CVE-2024–23897 as the initial entry point.
First reported: 16.10.2025 17:281 source, 1 articleShow sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28
-
A malicious Docker image named 'kvlnt/vv' was deployed on several Kubernetes clusters.
First reported: 16.10.2025 17:281 source, 1 articleShow sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28
-
The Docker image contained a Kali Linux base and three files: start.sh, link, and app.
First reported: 16.10.2025 17:281 source, 1 articleShow sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28
-
The app file is a Rust-based downloader that communicates with a C2 server over a WebSocket connection.
First reported: 16.10.2025 17:281 source, 1 articleShow sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28
-
LinkPro can operate in passive (reverse) or active (forward) mode, supporting multiple communication protocols.
First reported: 16.10.2025 17:281 source, 1 articleShow sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28
-
The rootkit achieves persistence through a systemd service and modifies system configurations to hide its presence.
First reported: 16.10.2025 17:281 source, 1 articleShow sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28
-
The rootkit uses a magic packet with a window size value of 54321 to activate command reception.
First reported: 16.10.2025 17:281 source, 1 articleShow sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28
-
The rootkit supports commands for executing shell commands, enumerating files, performing file operations, downloading files, and setting up a SOCKS5 proxy tunnel.
First reported: 16.10.2025 17:281 source, 1 articleShow sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28
-
The attackers are suspected to be financially motivated.
First reported: 16.10.2025 17:281 source, 1 articleShow sources
- LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets — thehackernews.com — 16.10.2025 17:28