New Aquabot Variant Exploiting Mitel SIP Phones via CVE-2024-41710
See Also: So, you want to be a hacker?
Offensive Security, Bug Bounty Courses
How the Attack Works
- Brute-force login attempts: Since authentication is required, Aquabotv3 likely uses brute-force attacks to gain admin access.
- HTTP POST request to 8021xsupport.html: Attackers send malicious data to this endpoint, which manages 802.1x authentication settings on Mitel SIP phones.
- Injection of malicious configuration: Attackers manipulate the phone’s local configuration file (
/nvdata/etc/local.cfg
) by inserting malformed data. - Execution during boot: By injecting line-ending characters (
%dt → %0d
), the attackers modify how the device parses configuration data, allowing execution of a remote shell script (bin.sh
). - Malware deployment: The script downloads and installs Aquabotv3, adapts to the target device’s architecture (x86, ARM, MIPS, etc.), and grants itself execution permissions (
chmod 777
) before erasing traces.
Aquabotv3’s Propagation and Capabilities
Once installed, Aquabotv3:
- Establishes a TCP connection to its C2 server for receiving commands and updates.
- Attempts to spread laterally by exploiting other known vulnerabilities, including:
- CVE-2018-17532 (TP-Link)
- CVE-2023-26801 (IoT firmware RCE)
- CVE-2022-31137 (Web App RCE)
- Linksys E-series RCE
- Hadoop YARN
- CVE-2018-10562 / CVE-2018-10561 (Dasan router bugs)
- Uses brute-force attacks to compromise weak SSH/Telnet credentials on the same network.
DDoS Capabilities
The primary goal of Aquabotv3 is to enlist infected devices into a botnet for Distributed Denial-of-Service (DDoS) attacks. The botnet supports multiple attack vectors, including:
- TCP SYN floods
- TCP ACK floods
- UDP floods
- GRE IP floods
- Application-layer attacks
The Aquabotv3 botnet is actively advertised on Telegram under the names Cursinq Firewall, The Eye Services, and The Eye Botnet, promoting itself as a DDoS testing tool.
Trending: Offensive Security Tool: Penelope
Detection and Mitigation
Akamai has published Indicators of Compromise (IoCs), along with Snort and YARA rules, to help detect Aquabotv3 infections.
How to Protect Against Aquabotv3
✔ Update Mitel SIP phones immediately to patched firmware versions.
✔ Disable unnecessary admin access and use strong, unique passwords.
✔ Monitor network traffic for signs of brute-force attempts and unusual HTTP POST requests.
✔ Block outbound connections to known Aquabot C2 servers.
✔ Deploy IDS/IPS rules (e.g., Snort/YARA) to detect exploit attempts.
Are u a security researcher? Or a company that writes articles about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing? If you want to express your idea in an article contact us here for a quote: [email protected]
Source: bleepingcomputer.com