Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New ‘Plague’ PAM Backdoor Exposes Critical Linux Systems to Silent Credential Theft

Posted on August 2, 2025August 2, 2025 By CWS

Aug 02, 2025Ravie LakshmananThreat Detection / SSH Safety
Cybersecurity researchers have flagged a beforehand undocumented Linux backdoor dubbed Plague that has managed to evade detection for a yr.
“The implant is constructed as a malicious PAM (Pluggable Authentication Module), enabling attackers to silently bypass system authentication and achieve persistent SSH entry,” Nextron Methods researcher Pierre-Henri Pezier mentioned.
Pluggable Authentication Modules refers to a set of shared libraries used to handle person authentication to functions and companies in Linux and UNIX-based programs.
Provided that PAM modules are loaded into privileged authentication processes, a rogue PAM can allow theft of person credentials, bypass authentication checks, and stay undetected by safety instruments.

The cybersecurity firm mentioned it uncovered a number of Plague artifacts uploaded to VirusTotal since July 29, 2024, with none of them detected by antimalware engines as malicious. What’s extra, the presence of a number of samples alerts energetic improvement of the malware by the unknown menace actors behind it.
Plague boasts of 4 outstanding options: Static credentials to permit covert entry, resist evaluation and reverse engineering utilizing anti-debugging and string obfuscation; and enhanced stealth by erasing proof of an SSH session.
This, in flip, is achieved by unsetting surroundings variables similar to SSH_CONNECTION and SSH_CLIENT utilizing unsetenv, and redirecting HISTFILE to /dev/null to stop shell command logging, so as in any other case keep away from leaving an audit path.
“Plague integrates deeply into the authentication stack, survives system updates, and leaves virtually no forensic traces,” Pezier famous. “Mixed with layered obfuscation and surroundings tampering, this makes it exceptionally laborious to detect utilizing conventional instruments.”

The Hacker News Tags:Backdoor, Credential, Critical, Exposes, Linux, PAM, Plague, Silent, Systems, Theft

Post navigation

Previous Post: New Undectable Plague Malware Attacking Linux Servers to Gain Persistent SSH Access
Next Post: CL-STA-0969 Installs Covert Malware in Telecom Networks During 10-Month Espionage Campaign

Related Posts

Hazy Hawk Exploits DNS Records to Hijack CDC, Corporate Domains for Malware Delivery The Hacker News
Scattered Spider Arrests, Car Exploits, macOS Malware, Fortinet RCE and More The Hacker News
Russian Hackers Using ClickFix Fake CAPTCHA to Deploy New LOSTKEYS Malware The Hacker News
Meta to Train AI on E.U. User Data From May 27 Without Consent; Noyb Threatens Lawsuit The Hacker News
SEO Poisoning Campaign Targets 8,500+ SMB Users with Malware Disguised as AI Tools The Hacker News
Why Traditional DLP Solutions Fail in the Browser Era The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Safely Use Free Wi-Fi at Cafes and Airports
  • CL-STA-0969 Installs Covert Malware in Telecom Networks During 10-Month Espionage Campaign
  • New ‘Plague’ PAM Backdoor Exposes Critical Linux Systems to Silent Credential Theft
  • New Undectable Plague Malware Attacking Linux Servers to Gain Persistent SSH Access
  • SonicWall Firewall Devices 0-day Vulnerability Actively Exploited by Akira Ransomware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • How to Safely Use Free Wi-Fi at Cafes and Airports
  • CL-STA-0969 Installs Covert Malware in Telecom Networks During 10-Month Espionage Campaign
  • New ‘Plague’ PAM Backdoor Exposes Critical Linux Systems to Silent Credential Theft
  • New Undectable Plague Malware Attacking Linux Servers to Gain Persistent SSH Access
  • SonicWall Firewall Devices 0-day Vulnerability Actively Exploited by Akira Ransomware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News