top of page

PUMAKIT: Inside the Hunt for Linux’s Latest Stealth Malware

In the evolving cat-and-mouse game of cybersecurity, researchers at Elastic Security Labs have uncovered a formidable new adversary: PUMAKIT. This sophisticated malware targets Linux systems, utilizing advanced stealth mechanisms and unique methods to infiltrate, evade detection, and maintain control. But thanks to meticulous threat hunting and an arsenal of new detection techniques, its claws have been significantly dulled.


"PUMAKIT’s design demonstrates a deep understanding of Linux internals and exploits less commonly used avenues for stealth and persistence," said the Elastic Security Labs team in a blog post detailing their findings. Let’s unpack how this malware operates and what it means for the everyday Linux user.


A Multi-Stage Menace

PUMAKIT’s architecture reads like a playbook for evasion and persistence. It consists of multiple stages: a dropper program disguised as a cron job, memory-resident executables, a kernel-level rootkit named “PUMA,” and a userland rootkit dubbed “Kitsune.” Each component is designed to activate only when specific conditions are met, minimizing its exposure to detection tools.


At the heart of its operation is the LKM (Loadable Kernel Module) rootkit, which hooks 18 syscalls and several kernel functions to manipulate the system at a fundamental level. Among its capabilities are privilege escalation, file hiding, and establishing communication with command-and-control (C2) servers. It even leverages unconventional methods, like using the rmdir() syscall for privilege escalation.


Elastic’s researchers found that PUMAKIT’s developers employed several techniques to hide its components entirely in memory. The use of newer Linux syscalls like execveat() exemplifies how the malware avoids traditional forensic analysis. "PUMAKIT executes its payload from memory without leaving traces on disk, making it particularly challenging to detect using conventional tools," the team noted.


Discovery in Plain Sight

The malware’s trail began on VirusTotal, where researchers stumbled upon a binary named “cron” that had zero detections. A deeper dive revealed a complex infection chain designed to execute only on compatible systems. Embedded strings within the binaries hinted at manipulation of kernel packages, prompting an exhaustive analysis of the malware’s behavior and intent.


"PUMAKIT’s infection chain is meticulous. Every stage is designed to ensure the malware can deploy only under very specific circumstances," Elastic Security Labs explained. For example, the rootkit won’t activate unless Secure Boot is disabled and specific kernel symbols are available, minimizing its footprint and maximizing its longevity.


Unique Hooks and Stealthy Techniques

One of PUMAKIT’s standout features is its use of ftrace, a Linux function tracer, to hook syscalls. By replacing default syscall handlers with its own, the malware manipulates core system behaviors. For instance, its hooks for getdents() and getdents64() syscalls hide files and directories with names prefixed by “zov_.”


The rmdir() syscall, traditionally used for removing directories, is co-opted for privilege escalation and interacting with the rootkit. A carefully crafted command like “zarya.c.0” retrieves the rootkit’s configuration, while “zarya.0” grants root privileges to the calling process.


"The use of rmdir() is particularly clever. It’s not a syscall that’s usually associated with privilege escalation, which likely allowed PUMAKIT to evade scrutiny for longer than expected," said the team.


The Fight Back

Elastic’s researchers haven’t just uncovered the malware’s operations; they’ve also developed detection methods to combat it. From specific YARA rules to track its components, to queries identifying unusual file descriptors and kernel module activity, the team has armed defenders with tools to detect and mitigate PUMAKIT infections.


For instance, a key signature is the kernel’s syslog message: "process ‘...’ started with executable stack." Another is the behavior of memory-resident executables, which can be identified using Elastic’s security queries. "Our goal is to stay ahead of these threats and equip defenders with actionable intelligence," the team emphasized.


Why It Matters

While Linux has traditionally been seen as a more secure operating system compared to Windows, it’s increasingly becoming a target for advanced malware. PUMAKIT highlights a growing trend: malware that doesn’t just attack but actively hides and adapts.


"PUMAKIT is a wake-up call for Linux administrators and users. It’s a reminder that no system is immune, and vigilance is key," said Elastic Security Labs. For everyday users, the lesson is clear: keep your systems updated, enable security features like Secure Boot, and monitor for unusual activity.


As PUMAKIT’s claws are slowly declawed, it’s clear that the cybersecurity community’s collaboration and transparency will remain critical in defending against ever-more-sophisticated threats. Elastic Security Labs will continue monitoring PUMAKIT, providing updates and tools to keep systems safe.

bottom of page