Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Hackers Exploit SAP Vulnerability to Breach Linux Systems and Deploy Auto-Color Malware

Posted on July 30, 2025July 30, 2025 By CWS

Jul 30, 2025Ravie LakshmananVulnerability / Menace Intelligence
Menace actors have been noticed exploiting a now-patched essential SAP NetWeaver flaw to ship the Auto-Shade backdoor in an assault concentrating on a U.S.-based chemical compounds firm in April 2025.
“Over the course of three days, a menace actor gained entry to the shopper’s community, tried to obtain a number of suspicious recordsdata and communicated with malicious infrastructure linked to Auto-Shade malware,” Darktrace mentioned in a report shared with The Hacker Information.
The vulnerability in query is CVE-2025-31324, a extreme unauthenticated file add bug in SAP NetWeaver that permits distant code execution (RCE). It was patched by SAP in April.
Auto-Shade, first documented by Palo Alto Networks Unit 42 earlier this February, features akin to a distant entry trojan, enabling distant entry to compromised Linux hosts. It was noticed in assaults concentrating on universities and authorities organizations in North America and Asia between November and December 2024.

The malware has been discovered to cover its malicious habits ought to it fail to hook up with its command-and-control (C2) server, an indication that the menace actors want to evade detection by giving the impression that it is benign.
It helps varied options, together with reverse shell, file creation and execution, system proxy configuration, world payload manipulation, system profiling, and even self-removal when a kill swap is triggered.

The incident detected by Darktrace happened on April 28, when it was alerted to the obtain of a suspicious ELF binary on an internet-exposed machine probably working SAP NetWeaver. That mentioned, preliminary indicators of scanning exercise are mentioned to have occurred at the least three days prior.
“CVE-2025-31324 was leveraged on this occasion to launch a second-stage assault, involving the compromise of the internet-facing gadget and the obtain of an ELF file representing the Auto-Shade malware,” the corporate mentioned.
“From preliminary intrusion to the failed institution of C2 communication, the Auto-Shade malware confirmed a transparent understanding of Linux internals and demonstrated calculated restraint designed to attenuate publicity and cut back the chance of detection.”

The Hacker News Tags:AutoColor, Breach, Deploy, Exploit, Hackers, Linux, Malware, SAP, Systems, Vulnerability

Post navigation

Previous Post: Hackers Exploiting SAP NetWeaver Vulnerability to Deploy Auto-Color Linux Malware
Next Post: ChatGPT Agent Bypasses Cloudflare “I am not a robot” Verification Checks

Related Posts

China-Linked Hackers Launch Targeted Espionage Campaign on African IT Infrastructure The Hacker News
ConnectWise Hit by Cyberattack; Nation-State Actor Suspected in Targeted Breach The Hacker News
U.S. Seizes $7.74M in Crypto Tied to North Korea’s Global Fake IT Worker Network The Hacker News
Wormable AirPlay Flaws Enable Zero-Click RCE on Apple Devices via Public Wi-Fi The Hacker News
Google Launches OSS Rebuild to Expose Malicious Code in Widely Used Open-Source Packages The Hacker News
Hackers Exploit Apache HTTP Server Flaw to Deploy Linuxsys Cryptocurrency Miner The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Respond to a Sextortion Threat
  • Senate Committee Advances Trump Nominee to Lead CISA
  • ToxicPanda Android Banking Malware Infected 4500+ Devices to Steal Banking Credentials
  • New XWorm V6 Variant’s With Anti-Analysis Capabilities Attacking Windows Users in The Wild
  • Hackers Use Facebook Ads to Spread JSCEAL Malware via Fake Cryptocurrency Trading Apps

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • How to Respond to a Sextortion Threat
  • Senate Committee Advances Trump Nominee to Lead CISA
  • ToxicPanda Android Banking Malware Infected 4500+ Devices to Steal Banking Credentials
  • New XWorm V6 Variant’s With Anti-Analysis Capabilities Attacking Windows Users in The Wild
  • Hackers Use Facebook Ads to Spread JSCEAL Malware via Fake Cryptocurrency Trading Apps

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News