New Linux Backdoor “Auto-color” Targets Government & Education Sectors

by | Feb 28, 2025 | News




Join our Patreon Channel and Gain access to 70+ Exclusive Walkthrough Videos.

Patreon
Reading Time: 3 Minutes

Overview

A newly discovered Linux backdoor malware, dubbed Auto-color, is actively targeting educational institutions and government organizations across North America and Asia. Researchers from Palo Alto Networks Unit 42 uncovered the malware, which leverages advanced stealth and persistence techniques to evade detection and gain deep system control.

Active between November and December 2024, Auto-color hides its presence, manipulates system functions, and encrypts its communications to make detection and removal difficult.

How Auto-color Works

1️⃣ Initial Infection & Execution

  • Uses innocuous file names like “door” or “egg” to disguise itself.
  • Each sample has a unique hash due to an encrypted C2 configuration embedded at compile time.
  • Upon execution, verifies its filename—if incorrect, it triggers an installation phase.

2️⃣ Persistence via Malicious Library Implant

  • Installs a rogue system library, mimicking legitimate libraries.
  • If root privileges are available, it overrides core system functions for deeper control.
  • Hooks into Linux’s ld.preload file, ensuring the malicious library loads before other system libraries.

3️⃣ Network Activity Concealment

  • Hooks into C standard library functions to filter & manipulate network data.
  • Modifies /proc/net/tcp to hide its connections to command-and-control (C2) servers.
  • Uses a proprietary stream cipher for encrypted communication with C2 infrastructure.

4️⃣ Command Execution & Data Exfiltration

  • After connecting to the C2 server, it receives encrypted commands for execution.
  • Exfiltrates stolen data and maintains long-term access to compromised systems.

Auto-color Flow diagram (Source Palo Alto Networks)

See Also: So, you want to be a hacker?
Offensive Security, Bug Bounty Courses




Discover your weakest link. Be proactive, not reactive. Cybercriminals need just one flaw to strike.

Why Auto-color Is Dangerous

Evades Traditional Detection: Alters core Linux functions & hides network activity.
Gains Deep System Control: Hooks into system processes for persistence.
Encrypted Communication: Uses a custom stream cipher to avoid interception.
Targets High-Value Sectors: Government & education institutions are primary targets.




How to Protect Against Auto-color

🔒 Restrict Root Privileges: Limit admin access to prevent unauthorized modifications.
🛡️ Monitor ld.preload Changes: Watch for unexpected modifications to critical system libraries.
🔍 Inspect /proc/net/tcp Data: Look for inconsistencies in network connections.
📊 Enable Behavioral Threat Detection: Use EDR/XDR solutions to flag unusual system behavior.
🚨 Implement Continuous Linux Monitoring: Regularly audit system activity and network traffic.

Are u a security researcher? Or a company that writes articles about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing? If you want to express your idea in an article contact us here for a quote: [email protected]

Source: hackread.com

Source Link

Merch

Recent News

EXPLORE OUR STORE

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.


Join our Community

Share This