A new Linux backdoor, named “Auto-Color,” was identified by Palo Alto Networks’ Unit 42 researchers, marking a significant cybersecurity threat between November and December 2024. The malware primarily targeted universities and government organizations across North America and Asia. It is highly evasive and difficult to remove from infected systems, capable of maintaining persistent access for long durations. Although similar in some ways to the Symbiote Linux malware family, Auto-Color operates differently, using stealthy methods to infiltrate and stay hidden in compromised systems.
The infection process begins when a file with benign names like “door,” “egg,” or “log” is executed.
If the malware runs with root privileges, it installs a malicious library disguised as a legitimate system file, ensuring that it executes before other system libraries. The malware also alters the ‘/etc/ld.preload’ configuration file to guarantee persistence. However, if root access is not granted, the malware still provides limited remote access, allowing attackers to exploit the system through other means.
Auto-Color employs advanced techniques for communication and obfuscation, including custom encryption to mask command-and-control server information and network traffic. The malware decrypts C2 server details using a custom algorithm and dynamically changes the encryption key with each request, making detection and analysis more challenging. Once connected to the C2 server, Auto-Color can execute a range of malicious actions, such as opening reverse shells, modifying system files, or acting as a proxy for attackers, among others.
To combat this sophisticated threat, Unit 42 recommends monitoring changes to critical system files like ‘/etc/ld.preload’ and ‘/proc/net/tcp,’ which are used by Auto-Color for persistence and to hide its operations. Additionally, they advise using behavior-based detection systems and inspecting system logs and network traffic for indicators of compromise related to C2 communications. The malware’s rootkit-like features and “kill switch” functionality, which allows attackers to remove traces of the infection, further complicate efforts to detect and eradicate it.