Ethical Hacking News
Hackers have successfully exploited a critical SAP NetWeaver vulnerability to deploy the highly advanced Auto-Color Linux malware. This malicious software has demonstrated an uncanny ability to evade detection and persist on compromised machines, highlighting the need for organizations to prioritize security updates and patch management.
The Auto-Color Linux malware exploited a critical vulnerability in SAP NetWeaver (CVE-2025-31324) to cause significant concern among cybersecurity experts. The attack began in April 2025 and allowed attackers to upload malicious binaries, achieve remote code execution, and persist on compromised machines. Auto-Color features advanced evasion tactics, including shared object injection and a rootkit module that hides malicious activities from security tools. The attackers appear to be highly organized, working with other malicious actors, including ransomware groups and Chinese state hackers. Organizations should act quickly to apply SAP's security updates or mitigations to patch the CVE-2025-31324 vulnerability.
In a recent cyberattack, hackers successfully exploited a critical vulnerability in SAP NetWeaver to deploy the highly advanced and stealthy Auto-Color Linux malware. This malicious software has been causing significant concern among cybersecurity experts and organizations worldwide, as it has demonstrated an uncanny ability to evade detection and persist on compromised machines.
The attack, which was first discovered by Darktrace, a leading cybersecurity firm, began in April 2025, when the company's incident response team detected unusual activity on one of their customers' networks. Further investigation revealed that the attackers had successfully exploited a critical vulnerability in SAP NetWeaver, tracked as CVE-2025-31324. This vulnerability, which was later confirmed to have been fixed by SAP in April 2025, allows unauthenticated attackers to upload malicious binaries and achieve remote code execution (RCE).
The Auto-Color malware is a highly sophisticated piece of software that has evolved over time to include advanced evasion tactics. It can adjust its behavior based on the user privilege level it runs from and uses shared object injection via the 'ld.so.preload' mechanism for stealthy persistence. The malware features a range of capabilities, including arbitrary command execution, file modification, reverse shell for full remote access, proxy traffic forwarding, and dynamic configuration updating.
Furthermore, Auto-Color boasts an impressive rootkit module that hides its malicious activities from security tools. This makes it particularly difficult for organizations to detect and respond to the threat. Unit 42 researchers, who first documented the malware in February 2025, noted its evasive nature and highlighted the challenges of eradicating once it has established a foothold on a machine.
The attackers behind Auto-Color appear to be highly organized and have joined forces with other malicious actors, including ransomware groups and Chinese state hackers. The attack is particularly notable for its use of multiple initial access vectors, which were not discovered by Unit 42 or Darktrace during their investigations.
In addition to the primary malware payload, Darktrace has identified a new evasion measure implemented on the latest version of Auto-Color. This behavior, which involves suppressing most malicious activity if the Command-and-Control (C2) server is unreachable, effectively stalls the malware and makes it appear benign to analysts. This subtle yet potent tactic prevents reverse engineering efforts from uncovering its payloads, credential harvesting mechanisms, or persistence techniques.
The incident highlights the critical importance of keeping software up-to-date and applying security patches as soon as they become available. The attack on SAP NetWeaver serves as a stark reminder that even seemingly secure systems can be vulnerable to exploitation by determined attackers.
In light of this incident, organizations should act quickly to apply the security updates or mitigations provided in the customer-only SAP bulletin. This includes patching the CVE-2025-31324 vulnerability and implementing additional security measures to prevent similar attacks in the future.
As cybersecurity threats continue to evolve at an alarming rate, it is essential for organizations to stay vigilant and proactive in their defense strategies. By staying informed about emerging threats like Auto-Color and taking swift action to address them, organizations can minimize the risk of compromise and protect their sensitive data.
Related Information:
https://www.ethicalhackingnews.com/articles/Hacking-the-Fabric-How-Hackers-Exploited-a-SAP-NetWeaver-Vulnerability-to-Deploy-the-Auto-Color-Linux-Malware-ehn.shtml
https://www.bleepingcomputer.com/news/security/hackers-exploit-sap-netweaver-bug-to-deploy-linux-auto-color-malware/
https://nvd.nist.gov/vuln/detail/CVE-2025-31324
https://www.cvedetails.com/cve/CVE-2025-31324/
Published: Tue Jul 29 14:25:08 2025 by llama3.2 3B Q4_K_M