Close Menu
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

What's Hot

US Critical Infrastructure at Risk Amid Iran-Israel Tensions

June 16, 2025

8.4 Million Users’ Data Breached in Zoomcar Hack

June 16, 2025

Hack Attack: Journalists’ Accounts Compromised

June 16, 2025
Facebook X (Twitter) Instagram
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance
The CISO Brief
Home » Mirai Botnets Exploit Flaw in Wazuh Security Platform
Cyber Risk

Mirai Botnets Exploit Flaw in Wazuh Security Platform

Staff WriterBy Staff WriterJune 11, 2025No Comments5 Mins Read0 Views
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest WhatsApp Email


UPDATE

Two separate Mirai botnet campaigns are exploiting a critical flaw in a somewhat unlikely target.

The Akamai Security Intelligence and Response Team recently observed exploitation of CVE-2025-24016, a remote code execution vulnerability in the open source Wazuh cybersecurity platform. The flaw, which was assigned a 9.9 CVSS score, stems from an unsafe deserialization issue that affects versions 4.4.0 to 4.9.1 of the platform.

CVE-2025-24016 was publicly disclosed Feb. 10, and a proof-of-concept (PoC) exploit was published on GitHub later that month. Akamai researchers observed exploitation activity starting in early March.

“This is the latest example of the ever-shrinking time-to-exploit timelines that botnet operators have adopted for newly published CVEs,” Akamai researchers Kyle Lefton and Daniel Messing wrote in a blog post on June 9.

The research team later traced the exploitation activity to two campaigns involving variants of the infamous Mirai botnet.

More Mirai Mayhem

Mirai botnets have caused havoc with high-powered distributed denial-of-service (DDoS) attacks for nearly a decade. The original Mirai malware was developed in 2016 by a group of young hackers to launch DDoS attacks against servers running the popular video game Minecraft.

Related:Google Bug Allowed Brute-Forcing of Any User Phone Number

However, the developers of the Internet of Things (IoT) botnet malware publicly released the source code, which allowed other threat actors and cybercriminal groups to craft their own botnets. That kicked off a series of devastating DDoS attacks against critical targets, with volumes of traffic that were unprecedented at the time.

Nearly 10 years later, IoT botnets using Mirai variants continue to pose problems across the globe. But in the latest campaigns, the botnets have new targets.

The first campaign targeting Wazuh servers involved LZRD Mirai variants, with exploitation activity beginning in early March. “Similar to the average shell scripts we often see with Mirai, it supports a variety of different architectures to target primarily Internet of Things devices,” Lefton and Messing wrote.

But unlike most Mirai botnets, which target IoT and connected consumer devices with weak security protections, this campaign also targeted a cybersecurity platform.

A second botnet campaign, which the researchers named “Resbot,” followed suit in May. Similar to the other Mirai variants, it exploits vulnerable Wazuh instances and has a payload that targets a wide range of IoT architectures.

However, Akamai researchers spotted two noticeable differences between the two campaigns. While the first wave of exploitation attempts featured code that was identical to the PoC for CVE-2025-24016, the Resbot campaign used different code that targeted the endpoint “/Wazuh” instead of the “/security/user/authenticate/run_as” endpoint.

Related:Stealth Falcon APT Exploits Microsoft RCE Zero-Day in Mideast

Additionally, the researchers found clues that pointed to Italian-speaking threat actors. “One of the interesting things that we noticed about this botnet was the associated language,” they wrote. “It was using a variety of domains to spread the malware that all had Italian nomenclature. Domains such as ‘gestisciweb.com,’ for example, roughly translate to ‘manage web.'”

Akamai did not attribute either campaign to a specific threat actor or group, but the researchers believe the two campaigns are unrelated. In an email to Dark Reading, Lefton wrote that botnet operators tend to be opportunistic and that this could be a case of one campaign taking advantage of a public proof of concept and another campaign essentially copycatting the first.

“It is possible that the second botnet (Resbot) saw the exploit functionality that the first one did earlier this year,” he wrote. “The vulnerability has been public for months, though, so it would be possible for multiple botnets to adopt it without having any coordination with each other.”

Related:United Natural Food’s Operations Limp Through Cybersecurity Incident

Additionally, botnet operators often target a wide range of vulnerabilities, not just those in IoT products. According to Lefton, some Mirai variants in the past exploited vulnerabilities in other types of devices and software, such as the V3G4 botnet that target flaws in Atlassian Confluence and Webmin, a Web-based server control panel for Unix-like systems.

Lefton wrote that it’s possible that previous Mirai variants have targeted vulnerabilities in cybersecurity products, but he isn’t aware of any examples.

The Problem With PoCs

The Cybersecurity and Infrastructure Security Agency added CVE-2025-24016 to its Known Exploited Vulnerabilities catalog on June 9.

In a blog post Wednesday, Wazuh pushed back on Akamai’s report and denied that CVE-2025-24016 had been exploited. The company stressed that exploitation requires an valid administrative API credentials and access to the Wazuh server API. “As such, the likelihood of exploitation is low, and the overall risk is limited,” Wazuh said. “Our investigation confirmed that this vulnerability impacted none of our customers.”

While the campaigns demonstrate the continued propagation of Mirai variants, the botnets also show the risks of publicly releasing PoCs for known vulnerabilities, according to Lefton and Messing.  

“Although the CVE program is overall a net benefit to the industry, it can sometimes be a double-edged sword by shining light on vulnerabilities that might have otherwise been overlooked by nefarious actors,” they wrote. “Researchers’ attempts to educate organizations on the importance of vulnerabilities by creating PoCs continue to lead to baleful results, showing just how dire it is to keep up with patches when they are released.”

Akamai urged organizations to upgrade to Wazuh version 4.9.1 or later. The researchers also warned that botnet operators keep an eye on public vulnerability disclosures and will quickly weaponize any PoC code that becomes available, so timely patching should be a priority for all organizations.

This story was updated at 4:15 pm ET on June 12 to include a blog post from Wazuh.



Source link

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleOperation Secure: INTERPOL Takes Down 20,000+ Malicious IPs Linked to 69 Malware Variants
Next Article Huntress Launches Training with Real Attack Simulations
Avatar photo
Staff Writer
  • Website

John Marcelli is a staff writer for the CISO Brief, with a passion for exploring and writing about the ever-evolving world of technology. From emerging trends to in-depth reviews of the latest gadgets, John stays at the forefront of innovation, delivering engaging content that informs and inspires readers. When he's not writing, he enjoys experimenting with new tech tools and diving into the digital landscape.

Related Posts

Why CISOs Must Align Business Objectives & Cybersecurity

June 13, 2025

When Bad Guys Let Their Guard Down

June 12, 2025

Agentic AI Takes Over Gartner’s SRM Summit

June 11, 2025
Leave A Reply Cancel Reply

Latest Posts

8.4 Million Users’ Data Breached in Zoomcar Hack

June 16, 20250 Views

Hack Attack: Journalists’ Accounts Compromised

June 16, 20250 Views

Anubis Ransomware: Total File Encyption and Wipe Threatens Recovery

June 16, 20250 Views

Dark Web’s Archetyp Market Crushed by Law Enforcement

June 16, 20250 Views
Don't Miss

Big Risks for Malicious Code, Vulns

By Staff WriterFebruary 14, 2025

Attackers are finding more and more ways to post malicious projects to Hugging Face and…

North Korea’s Kimsuky Attacks Rivals’ Trusted Platforms

February 19, 2025

Deepwatch Acquires Dassana to Boost Cyber Resilience With AI

February 18, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to The CISO Brief, your trusted source for the latest news, expert insights, and developments in the cybersecurity world.

In today’s rapidly evolving digital landscape, staying informed about cyber threats, innovations, and industry trends is critical for professionals and organizations alike. At The CISO Brief, we are committed to providing timely, accurate, and insightful content that helps security leaders navigate the complexities of cybersecurity.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

US Critical Infrastructure at Risk Amid Iran-Israel Tensions

June 16, 2025

8.4 Million Users’ Data Breached in Zoomcar Hack

June 16, 2025

Hack Attack: Journalists’ Accounts Compromised

June 16, 2025
Most Popular

Attackers lodge backdoors into Ivanti Connect Secure devices

February 15, 20255 Views

VanHelsing Ransomware Builder Leaked: New Threat Emerges!

May 20, 20254 Views

SonicWall SMA 1000 series appliances left exposed on the internet

February 14, 20254 Views
© 2025 thecisobrief. Designed by thecisobrief.
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.