Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Muhstik Botnet Exploits Recent Oracle WebLogic Vulnerability

A recently observed variant of the Muhstik botnet is exploiting a recently disclosed Oracle WebLogic server vulnerability for cryptomining and distributed denial of service (DDoS) attacks.

A recently observed variant of the Muhstik botnet is exploiting a recently disclosed Oracle WebLogic server vulnerability for cryptomining and distributed denial of service (DDoS) attacks.

Tracked as CVE-2019-2725 and patched last week, the critical vulnerability is a deserialization issue that allows unauthenticated remote command execution, and has been exploited in attacks before a patch was released. 

Soon after the vulnerability became public knowledge and proof-of-concept code was made public, security organizations started to observe new attacks targeting it, including the new Sodinokibi ransomware

According to Palo Alto Networks, a new variant of the Muhstik Linux botnet emerged over the weekend, which attempts to leverage the very same WebLogic flaw to infect systems. 

Alive since March 2018 and packing wormlike self-propagating capabilities, Muhstik is known to target Linux servers and Internet of Things (IoT) devices to abuse them for cryptocurrency mining or for DDoS attacks. 

The botnet has been observed leveraging multiple exploits for infection purposes, including some targeting WordPress and Drupal vulnerabilities. It even attempted to exploit a previous WebLogic flaw, CVE-2017-10271

The attacks targeting the new CVE-2019-2725 WebLogic vulnerability feature an exploit payload that includes a shell command to download a .php file from the IP address 165.227.78[.]159. The security researchers say they couldn’t download the payload but that they believe it is a PHP webshell.

Previously, the botnet made use of the IP address 165.227.78[.]159 as a reporting server, to collect information of bots. 

Advertisement. Scroll to continue reading.

“The Oracle WebLogic wls9-async RCE vulnerability is now being used by Muhstik botnet in the wild and there is a great possibility that it will be exploited by other malware families in the future,” Palo Alto Networks concludes. 

Related: New Sodinokibi Ransomware Delivered via Oracle WebLogic Flaw

Related: Oracle Patches WebLogic Zero-Day Exploited in Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.