Thursday, January 30, 2025
HomeCyber Security NewsNew Aquabot Malware Actively Exploiting Mitel SIP phones injection vulnerability

New Aquabot Malware Actively Exploiting Mitel SIP phones injection vulnerability

Published on

SIEM as a Service

Follow Us on Google News

Akamai’s Security Intelligence and Response Team (SIRT) has uncovered a novel variant of the Mirai-based botnet malware, dubbed Aquabotv3, actively targeting Mitel SIP phones via a critical vulnerability.

This marks the third observed iteration of Aquabot, which now showcases unique capabilities not previously seen in Mirai derivatives.

The malware exploits CVE-2024-41710, a command injection vulnerability disclosed in mid-2024, to gain unauthorized root access on affected devices.

Aquabotv3 introduces an unorthodox feature: a “report_kill” mechanism that notifies its command-and-control (C2) servers upon receiving termination signals, such as SIGTERM or SIGKILL, on infected devices.

Mitel SIP phones injection vulnerability
Reporting to the C2 that it caught a kill signal

While this addition could enhance botnet monitoring or resilience, its true purpose remains speculative.

Aquabotv3’s activity underscores an evolving strategy by threat actors to refine malware for improved operational effectiveness.

Malware Propagation

The exploited vulnerability, CVE-2024-41710, affects Mitel’s 6800, 6900, and 6900w series SIP phones, including the 6970 Conference Unit, with firmware versions up to R6.4.0.HF1.

The flaw arises from improper input sanitization, allowing attackers to inject malicious payloads via crafted HTTP POST requests.

A publicly available proof-of-concept (PoC) by researcher Kyle Burns in mid-2024 demonstrated how an attacker could manipulate device configurations during the boot process to execute arbitrary code.

In early January 2025, Akamai’s global honeypot network detected active exploitation attempts closely resembling the PoC payload.

The malware leverages these vulnerabilities to download and execute “bin.sh,” a script that retrieves Aquabot binaries compatible with multiple architectures, including x86, ARM, and MIPS.

Advanced Features and Target Expansion

Aquabotv3 retains its foundational DDoS attack capabilities while introducing sophisticated detection-avoidance techniques.

For instance, it employs process renaming and signal handling to thwart termination attempts.

It also establishes communication with multiple C2 infrastructure endpoints, ensuring robust connectivity.

Additionally, the malware exploits other vulnerabilities, including Hadoop YARN flaws (CVE-2018-17532) and other IoT device weaknesses, to broaden its footprint.

Observed payloads indicate a focus on distributing Mirai variants across various vulnerable systems.

Unusual for Mirai derivatives, Aquabotv3’s unique signal-handling and C2 reporting functions may enable attackers to monitor control disruptions or enhance malware stealth in future iterations.

However, its continuous communication with C2 servers may also expose its presence, potentially aiding defenders in mitigation efforts.

Mitel SIP phones injection vulnerability
Advertisement on one of the botnet’s domains

Aquabotv3 reaffirms the persistent threat posed by Mirai-based malware to IoT ecosystems, particularly devices with weak security configurations.

Its emergence highlights the pressing need for organizations to prioritize firmware updates, strengthen input sanitization, and replace legacy systems.

Simple measures, such as changing default credentials on IoT devices, can significantly reduce exposure to such attacks.

As DDoS attacks remain a lucrative cybercriminal strategy, Akamai warns that botnets like Aquabot are increasingly marketed as “DDoS-as-a-Service” on underground platforms, including Telegram.

Security teams are encouraged to monitor indicators of compromise (IOCs) and deploy proactive defenses, such as anomaly detection systems and firewall rule updates.

Akamai assures continued surveillance of this threat and regularly updates its research to inform the cybersecurity community.

Are you from SOC/DFIR Teams? – Analyse Malware Files & Links with ANY.RUN Sandox -> Try for Free

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Hackers Exploiting DNS Poisoning to Compromise Active Directory Environments

A groundbreaking technique for Kerberos relaying over HTTP, leveraging multicast poisoning, has been recently...

New Android Malware Exploiting Wedding Invitations to Steal Victims WhatsApp Messages

Since mid-2024, cybersecurity researchers have been monitoring a sophisticated Android malware campaign dubbed "Tria...

500 Million Proton VPN & Pass Users at Risk Due to Memory Protection Vulnerability

Proton, the globally recognized provider of privacy-focused services such as Proton VPN and Proton...

Arcus Media Ransomware Strikes: Files Locked, Backups Erased, and Remote Access Disabled

The cybersecurity landscape faces increasing challenges as Arcus Media ransomware emerges as a highly...

API Security Webinar

Free Webinar - DevSecOps Hacks

By embedding security into your CI/CD workflows, you can shift left, streamline your DevSecOps processes, and release secure applications faster—all while saving time and resources.

In this webinar, join Phani Deepak Akella ( VP of Marketing ) and Karthik Krishnamoorthy (CTO), Indusface as they explores best practices for integrating application security into your CI/CD workflows using tools like Jenkins and Jira.

Discussion points

Automate security scans as part of the CI/CD pipeline.
Get real-time, actionable insights into vulnerabilities.
Prioritize and track fixes directly in Jira, enhancing collaboration.
Reduce risks and costs by addressing vulnerabilities pre-production.

More like this

Hackers Exploiting DNS Poisoning to Compromise Active Directory Environments

A groundbreaking technique for Kerberos relaying over HTTP, leveraging multicast poisoning, has been recently...

New Android Malware Exploiting Wedding Invitations to Steal Victims WhatsApp Messages

Since mid-2024, cybersecurity researchers have been monitoring a sophisticated Android malware campaign dubbed "Tria...

500 Million Proton VPN & Pass Users at Risk Due to Memory Protection Vulnerability

Proton, the globally recognized provider of privacy-focused services such as Proton VPN and Proton...