A newly identified Linux backdoor named “Auto-Color,” first observed between November and December 2024, has been targeting government organizations and universities across North America and Asia.
This malware, initially disguised as a benign color-enhancement tool, employs sophisticated tactics, techniques, and procedures (TTPs) to infiltrate systems and maintain persistent access.
Auto-Color employs several evasion techniques to avoid detection. It dynamically resolves APIs at runtime, making static detection more challenging.
According to the Report, the malware’s string encryption hides its functionality, complicating analysis.
Upon execution, it checks for root privileges to deploy its full suite of advanced tactics:
/var/log/cross
, which it populates with system logs to blend in. It then copies itself into this folder under the name “auto-color,” setting permissions to 777 to ensure read, write, and execute access.libcext.so.2
, designed to mimic a legitimate system library, into the system’s library path. This library is used to hook critical functions, thereby intercepting and altering system calls related to file operations, permissions, and network activities.The internal architecture of Auto-Color reveals a robust framework for maintaining persistence and stealth:
/proc/net/tcp
, filtering out its own C2 communications to hide from network monitoring tools.Auto-Color can execute a suite of commands directed from its C2 server:
The exposure of Auto-Color’s TTPs and internal architecture provides critical insights into its operations, potentially aiding in the development of effective countermeasures.
Security teams are urged to update their detection mechanisms and review their systems for signs of this backdoor, given its sophisticated means of evasion and persistence.
Find this News Interesting! Follow us on Google News, LinkedIn, & X to Get Instant Updates!
The Sekoia TDR (Threat Detection & Research) team has reported on a sophisticated network infrastructure…
The Socket Threat Research Team has unearthed a trio of malicious packages, two hosted on…
Hackers are now exploiting a legitimate Microsoft utility, mavinject.exe, to inject malicious DLLs into unsuspecting…
Small and midsized businesses (SMBs) continue to be prime targets for cybercriminals, with network edge…
Joining Criminal IP at Booth S-634 | South Expo, Moscone Center | April 28 –…
Cybersecurity researchers have uncovered critical SQL injection vulnerabilities in four TP-Link router models, enabling attackers…