Description

The Chinese state-sponsored hacking group Winnti (APT41) has been observed deploying a new PHP backdoor called Glutton in attacks targeting organizations in China, the U.S., and even other cybercriminals. Discovered by Chinese cybersecurity firm QAX’s XLab in April 2024, evidence suggests that the malware has been in use since December 2023. While Glutton is a sophisticated backdoor, XLab points out its weaknesses in stealth and encryption, indicating that it may still be in the early stages of development. Glutton is an ELF-based modular backdoor, designed to offer flexibility for tailored attacks. Its core components include task_loader, which assesses the environment; init_task, which installs the backdoor; client_loader, which introduces obfuscation; and client_task, which handles the PHP backdoor operations and communicates with the command-and-control (C2) server. The malware achieves stealth by using fileless execution, running entirely within PHP or PHP-FPM processes and injecting malicious code into PHP files across popular frameworks like ThinkPHP, Yii, Laravel, and Dedecms. Additionally, Glutton establishes persistence by modifying system files like /etc/init[.]d/ network and Baota panel files, allowing it to steal credentials and maintain a foothold. The backdoor supports 22 different C2 commands, enabling attackers to manipulate files, execute shell commands, evaluate PHP code, retrieve system metadata, and update C2 configurations. One of the notable aspects of this attack is how Winnti is using Glutton to target other cybercriminals. The group has embedded the malware in trojanized software packages sold on cybercrime forums, impersonating gambling systems, fake cryptocurrency exchanges, and click-farming platforms. Once deployed, the malware activates the HackBrowserData tool to extract sensitive information, such as passwords and credit card data, from the infected systems. This technique appears to be part of a "black eats black" strategy, where Winnti uses the compromised systems to steal valuable data from rival hackers. The Winnti campaign has been ongoing for over a year, primarily targeting IT services, social security agencies, and web app developers. However, the initial access vector for this attack remains unknown. Despite the ongoing campaign, XLab has shared indicators of compromise (IOCs) to assist organizations in detecting and defending against Glutton-based attacks.