The China-linked risk actor often called UNC5174 has been attributed to a brand new marketing campaign that leverages a variant of a recognized malware dubbed SNOWLIGHT and a brand new open-source software known as VShell to contaminate Linux programs.
“Menace actors are more and more utilizing open supply instruments of their arsenals for cost-effectiveness and obfuscation to save cash and, on this case, plausibly mix in with the pool of non-state-sponsored and sometimes much less technical adversaries (e.g., script kiddies), thereby making attribution much more tough,” Sysdig researcher Alessandra Rizzo stated in a report shared with The Hacker Information.
“This appears to carry very true for this specific risk actor, who has been beneath the radar for the final yr since being affiliated with the Chinese language authorities.”
UNC5174, additionally known as Uteus (or Uetus), was beforehand documented by Google-owned Mandiant as exploiting safety flaws in Connectwise ScreenConnect and F5 BIG-IP software program to ship a C-based ELF downloader named SNOWLIGHT, which is designed to fetch a Golang tunneler dubbed GOHEAVY from infrastructure tied to a publicly out there command-and-control (C2) framework often called SUPERSHELL.
Additionally deployed within the assaults was GOREVERSE, a publicly out there reverse shell backdoor written in Golang that operates over Safe Shell (SSH).
The French Nationwide Company for the Safety of Info Techniques (ANSSI), in its Cyber Menace Overview report for 2024 printed final month, stated it noticed an attacker using comparable tradecraft as that of UNC5174 to weaponize safety flaws in Ivanti Cloud Service Equipment (CSA) corresponding to CVE-2024-8963, CVE-2024-9380, and CVE-2024-8190 to realize management and execute arbitrary code.
“Reasonably refined and discreet, this intrusion set is characterised by way of intrusion instruments largely out there as open supply and by the – already publicly reported – use of a rootkit code,” the ANSSI stated.
It is price noting that each SNOWLIGHT and VShell are able to concentrating on Apple macOS programs, with the latter distributed as a pretend Cloudflare authenticator utility as a part of an as-yet-undetermined assault chain, in response to an evaluation of artifacts uploaded to VirusTotal from China in October 2024.

Within the assault chain noticed by Sysdig in late January 2025, the SNOWLIGHT malware acts as a dropper for a fileless, in-memory payload known as VShell, a distant entry trojan (RAT) broadly utilized by Chinese language-speaking cybercriminals. The preliminary entry vector used for the assault is presently unknown.
Particularly, the preliminary entry is used to execute a malicious bash script (“download_backd.sh”) that deploys two binaries related to SNOWLIGHT (dnsloger) and Sliver (system_worker), each of that are used to arrange persistence and set up communications with a C2 server.
The ultimate stage of the assault delivers VShell through SNOWLIGHT by the use of a specifically crafted request to the C2 server, thereby enabling distant management and additional post-compromise exploitation.
“[VShell] acts as a RAT (Distant Entry Trojan), permitting its abusers to execute arbitrary instructions and obtain or add information,” Rizzo stated. “SNOWLIGHT and VShell pose a big danger to organizations on account of their stealthy and complicated strategies,” Sysdig stated. “That is evidenced by the employment of WebSockets for command-and-control, in addition to the fileless VShell payload.”
The disclosure comes as TeamT5 revealed {that a} China-nexus hacking group doubtless exploited safety flaws in Ivanti home equipment (CVE-2025-0282 and CVE-2025-22457) to realize preliminary entry and deploy the SPAWNCHIMERA malware.
The assaults, the Taiwanese cybersecurity firm stated, focused a mess of sectors spanning practically 20 completely different international locations corresponding to Austria, Australia, France, Spain, Japan, South Korea, Netherlands, Singapore, Taiwan, the United Arab Emirates, the UK, and the US.
The findings additionally dovetail with accusations from China that the U.S. Nationwide Safety Company (NSA) launched “superior” cyber assaults through the Asian Winter Video games in February, pointing fingers at three NSA brokers for repeated assaults on China’s important data infrastructure in addition to towards Huawei.
“On the ninth Asian Winter Video games, the U.S. authorities carried out cyberattacks on the data programs of the Video games and the important data infrastructure in Heilongjiang,” International Ministry Spokesperson Lin Jian stated. “This transfer is egregious for it severely endangers the safety of China’s important data infrastructure, nationwide protection, finance, society, and manufacturing in addition to its residents’ private data.”