Security
12 min read
23 views

Androxgh0st Botnet: The Decade-Old Cisco Flaw Still Exploited 🕸️

IT
InstaTunnel Team
Published by our engineering team
Androxgh0st Botnet: The Decade-Old Cisco Flaw Still Exploited 🕸️

Androxgh0st Botnet: The Decade-Old Cisco Flaw Still Exploited 🕸️

Introduction: When Old Vulnerabilities Become New Threats

In the ever-evolving landscape of cybersecurity, one would assume that decade-old vulnerabilities would be long patched and forgotten. However, the recent resurgence of CVE-2014-2120 tells a different story—one that underscores a critical truth about modern cybersecurity: legacy vulnerabilities never truly die, they merely wait for the right threat actor to resurrect them.

In December 2024, Cisco issued a fresh warning about CVE-2014-2120, a decade-old vulnerability in its Adaptive Security Appliance, noting that despite its medium severity rating with a CVSS score of 4.3, the vulnerability is now under active exploitation by threat actors. This vulnerability, originally disclosed in March 2014, has found new life in the arsenal of the Androxgh0st botnet, which has integrated it with IoT-focused payloads to create a hybrid threat that targets both web servers and connected devices.

Understanding CVE-2014-2120: A Technical Deep Dive

The Vulnerability’s Mechanics

CVE-2014-2120 is a cross-site scripting vulnerability in the WebVPN login page of Cisco Adaptive Security Appliance Software that stems from insufficient input validation of a parameter. This seemingly simple flaw allows unauthenticated remote attackers to inject arbitrary web scripts or HTML code into the WebVPN interface.

The vulnerability was first discovered in 2014 by researcher Jonathan Claudius and affects Cisco Adaptive Security Appliance Software. At its core, the flaw represents a classic example of improper input neutralization during web page generation, classified under CWE-79.

How Androxgh0st Weaponizes the Flaw

The Androxgh0st botnet has taken this cross-site scripting vulnerability far beyond its original scope. When exploiting CVE-2014-2120, threat actors create an HTML form that allows file uploads, and when a file is uploaded, it is saved to the server with its original filename using the PHP function move_uploaded_file, allowing attackers to upload arbitrary files.

The attack methodology becomes even more sophisticated through persistence mechanisms. If the URL contains a specific parameter, a second script is activated that looks for PHP files in the current directory and appends malicious content from POST requests to these files. This technique effectively backdoors the server, allowing attackers to maintain persistent access long after the initial compromise.

Researchers have observed Androxgh0st using an appending method with the Cisco ASA flaw to spread malicious code across PHP files, enhancing persistence and establishing additional backdoors. This transformation of a simple XSS vulnerability into a full-fledged remote code execution vector demonstrates the creativity and sophistication of modern threat actors.

The Androxgh0st Botnet: A Growing Cyber Threat

Origins and Evolution

Androxgh0st is a Python-based cloud attack tool that has been active since at least 2022, known for targeting Laravel applications to steal sensitive data from services like Amazon Web Services, SendGrid, and Twilio. The botnet initially focused on web servers but has significantly expanded its capabilities throughout 2024.

Active since January 2024, Androxgh0st has been known for targeting web servers, but recent command and control logs indicate it is also deploying IoT-focused Mozi payloads. This evolution represents a fundamental shift in the botnet’s operational capabilities and threat profile.

The Mozi Integration: A Game-Changing Alliance

Perhaps the most concerning development in the Androxgh0st story is its integration with the Mozi botnet. Mozi, which emerged in 2019 and was believed to have been shut down by Chinese authorities in late 2023, has apparently found new life within Androxgh0st’s infrastructure.

The integration suggests a high level of operational coordination, possibly implying that both Androxgh0st and Mozi are under the control of the same cybercriminal group, with shared infrastructure streamlining control over a broader range of devices.

Around mid-2024, security researchers started noticing payloads that were part of the Androxgh0st exploitation chain with Mozi payloads targeting TP-Link routers, with threat actors even renaming payloads as ‘tplink0day’ in some cases. This rebranding suggests deliberate efforts to obfuscate the origins of these exploits and make them appear more threatening or current than they actually are.

The partnership has proven devastatingly effective. In its heyday, Mozi accounted for approximately 90 percent of malicious IoT network traffic globally, and its integration with Androxgh0st has amplified both botnets’ capabilities exponentially.

The Expanding Attack Surface

Vulnerability Arsenal

CloudSEK’s research indicates a significant increase in Androxgh0st’s initial attack vector arsenal from 11 vulnerabilities in November 2024 to around 27 within a month, with expectations of at least 75 percent more web-application vulnerabilities being exploited by mid-2025.

The botnet now targets an extensive list of vulnerabilities across multiple platforms:

Networking and Security Infrastructure: - CVE-2014-2120: Cisco ASA WebVPN XSS vulnerability - CVE-2022-1040: Sophos Firewall authentication bypass - CVE-2023-25717: Ruckus Wireless vulnerabilities

Enterprise Applications: - CVE-2021-26086: Atlassian Jira path traversal vulnerability - CVE-2021-41277: Metabase GeoJSON local file inclusion - CVE-2022-21587: Oracle E-Business Suite file upload vulnerability

Web Frameworks and Development Tools: - CVE-2017-9841: PHPUnit remote code execution - CVE-2018-15133: Laravel Framework exploitation - CVE-2024-4577: PHP CGI argument injection

IoT Devices: - CVE-2018-10561 and CVE-2018-10562: Dasan GPON vulnerabilities - CVE-2023-1389: TP-Link Archer AX21 command injection - Multiple Netgear and GPON device vulnerabilities

In December 2024, CloudSEK revealed that Androxgh0st had co-opted an additional set of 14 new security flaws impacting Chinese ecosystem-specific products, with evidence linking operations to Capture the Flag communities in China.

Geographic and Sectoral Impact

By leveraging Mozi’s IoT-focused tactics, Androxgh0st has significantly widened its geographical impact, spreading infections across regions in Asia, Europe, and beyond. The botnet’s ability to compromise both enterprise web servers and consumer IoT devices creates cascading effects across multiple industries.

The targets range from critical infrastructure and government systems to small businesses and home users. Any organization or individual running unpatched Cisco ASA appliances, outdated Laravel applications, vulnerable IoT devices, or any of the dozens of other exploitable systems faces potential compromise.

Government Response and Industry Action

CISA’s Intervention

In mid-November 2024, CISA added CVE-2014-2120 to its Known Exploited Vulnerabilities Catalog, with a patch deadline set for December 3, 2024 for federal organizations. This addition came alongside two other vulnerabilities actively exploited by Androxgh0st: CVE-2021-26086 in Atlassian Jira and CVE-2021-41277 in Metabase.

The inclusion in CISA’s KEV catalog represents official recognition that this decade-old vulnerability poses an active, ongoing threat to federal networks and critical infrastructure. Federal agencies that failed to meet the December 3 deadline may face compliance challenges and increased security risk.

Cisco’s Updated Advisory

In November 2024, Cisco’s Product Security Incident Response Team became aware of additional attempted exploitation of CVE-2014-2120 in the wild, prompting the company to strongly recommend customers upgrade to a fixed software release.

Cisco’s renewed warning, coming a full decade after the vulnerability’s initial disclosure and patching, highlights an uncomfortable reality: many organizations are still running vulnerable, unpatched systems. The company has made clear that no workarounds exist—upgrading to a patched version is the only viable mitigation strategy.

Attack Methodology and Infrastructure

Initial Access Techniques

Androxgh0st employs multiple sophisticated techniques to gain initial access to target systems:

Credential Harvesting: The botnet systematically scans for exposed Laravel .env files containing credentials for cloud services like AWS, Microsoft Office 365, SendGrid, and Twilio. These environment files, when improperly secured, provide direct access to critical business infrastructure.

Vulnerability Exploitation: Rather than relying on a single exploit, Androxgh0st maintains a diverse portfolio of vulnerabilities spanning different technologies and vendors. This diversity ensures that even if one attack vector is blocked, numerous alternatives remain available.

Brute Force and Credential Stuffing: The botnet uses brute-force credential attacks and command injection techniques to compromise systems, cycling through common administrative usernames with consistent password patterns.

Command and Control Infrastructure

Androxgh0st uses command-and-control servers to manage infected devices, with C2 servers receiving communication from infected devices via POST requests, allowing operators to execute malicious commands remotely. This infrastructure shows remarkable similarities to Mozi’s tactics, techniques, and procedures, suggesting either direct collaboration or code reuse.

The botnet’s architecture allows for centralized control over a distributed network of compromised devices. Once infected, systems become part of a larger network that can be leveraged for various malicious purposes, including distributed denial-of-service attacks, further malware distribution, data exfiltration, and credential harvesting.

Persistence Mechanisms

Androxgh0st demonstrates sophisticated persistence techniques designed to survive system reboots and basic security scans. The malware commonly uses directories like /tmp and /dev/shm for maintaining presence on infected Linux systems. By modifying PHP files and web application code, the botnet can persist even if the initial entry point is discovered and closed.

Why Decade-Old Vulnerabilities Still Matter

The Patching Problem

The continued exploitation of CVE-2014-2120 illuminates a fundamental challenge in cybersecurity: the gap between vulnerability disclosure and actual remediation in production environments. While Cisco released patches for this vulnerability in March 2014, clearly a significant number of ASA devices remain unpatched ten years later.

Several factors contribute to this persistent vulnerability landscape:

Legacy System Dependencies: Many organizations rely on older Cisco ASA versions that may no longer receive regular updates or may be integrated into critical business processes where updates carry operational risk.

Update Complexity: Applying security patches to network infrastructure devices like ASA appliances can require scheduled downtime, extensive testing, and coordination across multiple teams—hurdles that many organizations struggle to overcome regularly.

Security Debt: Organizations accumulate “security debt” over time as vulnerabilities pile up faster than they can be addressed. Prioritization becomes difficult when new critical vulnerabilities emerge weekly while older ones remain unresolved.

Visibility Gaps: Many organizations lack comprehensive asset inventories and may not even know they’re running vulnerable systems until they’re compromised.

The Threat Actor Perspective

From the attacker’s viewpoint, old vulnerabilities represent reliable, time-tested attack vectors. Unlike zero-day exploits that quickly attract attention and defensive measures, decade-old vulnerabilities fly under the radar. Many security teams focus their attention on the latest threats, inadvertently creating blind spots around older issues.

Additionally, public exploits and detailed technical documentation for older vulnerabilities are widely available, lowering the barrier to entry for less sophisticated attackers. The Androxgh0st operators have essentially created a greatest-hits compilation of reliable exploits, each proven effective over years of use.

Technical Indicators and Detection

Signs of Compromise

Organizations should monitor for several indicators that may suggest Androxgh0st infection:

Network Traffic Anomalies: Unusual outbound connections from web servers or IoT devices, particularly to known C2 infrastructure. Monitoring for suspicious POST requests can reveal command-and-control communication.

File System Changes: Unexpected modifications to PHP files, particularly the appearance of unfamiliar code appended to legitimate application files. New files in temporary directories like /tmp and /dev/shm warrant investigation.

Web Server Logs: Suspicious GET or POST requests targeting specific paths such as /cgi-bin/admin.cgi, /setup.cgi, and /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php. These requests often indicate exploitation attempts.

Authentication Anomalies: Multiple failed login attempts followed by successful authentication, particularly from unusual geographic locations. Brute-force patterns in authentication logs suggest credential stuffing attacks.

Detection and Monitoring Strategies

Organizations should track suspicious outbound connections and anomalous login attempts, especially from IoT devices vulnerable to Androxgh0st-Mozi collaboration, and perform detailed log analysis to detect signs of compromise.

Implementing robust endpoint detection and response tools can identify unauthorized processes and file modifications characteristic of Androxgh0st infections. Security teams should establish baseline behaviors for network devices and web servers, making it easier to spot deviations that might indicate compromise.

Mitigation and Remediation Strategies

Immediate Actions

Patch Management: Organizations using Cisco ASA must immediately verify their software versions and apply available security updates. The same urgency applies to all other software mentioned in Androxgh0st’s expanding vulnerability list.

Asset Inventory: Conduct comprehensive audits of all network devices, web applications, and IoT devices to identify potentially vulnerable systems. Without knowing what you have, you cannot protect it.

Configuration Review: Examine web server configurations to ensure .env files and other sensitive configuration files are not publicly accessible. Implement proper access controls and directory permissions.

Access Controls: Review and strengthen authentication mechanisms across all systems. Eliminate default credentials, enforce strong password policies, and implement multi-factor authentication wherever possible.

Long-Term Security Improvements

Security Monitoring: Deploy comprehensive logging and monitoring solutions capable of detecting the behavioral patterns associated with botnet activity. Invest in security information and event management systems that can correlate events across multiple systems.

Network Segmentation: Isolate IoT devices from critical business systems and implement strict firewall rules limiting unnecessary communication between network segments.

Incident Response Planning: Develop and regularly test incident response procedures specifically addressing botnet infections. Ensure teams understand how to identify, contain, and remediate compromises.

Security Awareness: Train IT staff and end users about the risks of clicking suspicious links, particularly those targeting WebVPN login pages and other authentication interfaces.

Vulnerability Management Program: Establish formal processes for tracking, prioritizing, and remediating vulnerabilities across the organization. Don’t let security debt accumulate unchecked.

The Broader Implications

A Warning for Critical Infrastructure

The Androxgh0st case illustrates how attacks on seemingly disparate systems—enterprise firewalls, cloud applications, and consumer IoT devices—can be unified under a single threat actor’s control. This convergence creates unprecedented risk for critical infrastructure operators who must now defend against coordinated, multi-vector attacks.

Command and control logs reveal Androxgh0st’s deployment of IoT-focused Mozi botnet payloads, broadening its operational reach across various technologies and marking a concerning evolution in its tactics. This operational integration means a compromised home router could provide a foothold into corporate networks, or vice versa.

The Chinese Connection

Evidence pointing to links with Chinese CTF communities includes the presence of an uncommon string “PWN_IT” in payloads, with investigations revealing connections to Chinese security research communities and possible involvement of students from Chinese universities.

The incorporation of Chinese-specific vulnerabilities and targeting patterns suggests either direct involvement of Chinese threat actors or the appropriation of tools and techniques from Chinese hacking communities. This geographic dimension adds geopolitical complexity to what might otherwise be viewed as purely criminal activity.

Future Threat Trajectory

Security researchers expect Androxgh0st to be exploiting at least 75 to 100 percent more web application vulnerabilities by mid-2025 than it currently exploits. This projected growth rate is alarming and suggests the botnet will continue to expand its capabilities and reach.

The success of the Mozi integration may inspire other botnet operators to adopt similar hybrid approaches, combining web server exploitation with IoT targeting. We may be witnessing the emergence of a new generation of botnets that refuse to stay within traditional categorizations.

Conclusion: Learning from the Past to Protect the Future

The resurrection of CVE-2014-2120 by the Androxgh0st botnet serves as a sobering reminder that in cybersecurity, history doesn’t just repeat itself—it accumulates. Every unpatched vulnerability, no matter how old, remains a potential entry point for determined attackers.

The integration of decade-old Cisco vulnerabilities with modern IoT attack capabilities through the Mozi partnership demonstrates that threat actors are becoming increasingly sophisticated in their approach, combining the old with the new to maximize their effectiveness.

Organizations cannot afford to ignore legacy vulnerabilities while chasing the latest threats. A comprehensive security strategy must address the full spectrum of risks, from zero-days to decade-old flaws that simply refuse to die. Regular patching, continuous monitoring, defense in depth, and proactive threat intelligence are not optional—they are essential survival strategies in an environment where botnets like Androxgh0st continue to evolve and expand.

The question is not whether your organization will face threats like Androxgh0st, but whether you’ll be prepared when they arrive. The time to act is not after compromise but before—because in cybersecurity, an ounce of prevention truly is worth a pound of cure, and the cost of ignoring decade-old vulnerabilities has never been clearer.


About This Article: This analysis is based on the latest threat intelligence available as of January 2025, including reports from CISA, Cisco, CloudSEK, and other leading cybersecurity organizations. Organizations concerned about Androxgh0st should consult their security vendors and implement the recommended mitigations immediately.

Related Topics

#Androxgh0st botnet, Cisco ASA vulnerability, CVE-2014-2120 exploit, legacy vulnerability exploitation, decade old Cisco flaw, IoT malware campaign, botnet malware distribution, Cisco ASA remote code execution, Cisco firewall exploit, IoT cybersecurity risk, network infrastructure hacking, legacy system vulnerability, internet of things botnet, enterprise network compromise, Cisco security breach, old vulnerability reemergence, persistent cyber threat, CVE exploitation in 2025, Cisco ASA misconfiguration risk, botnet payload delivery, malware propagation campaign, IoT device takeover, remote exploit Cisco devices, Cisco ASA patch failure, outdated security systems risk, infrastructure exploitation trend, cyber threat persistence, botnet evolution, Cisco ASA security patching, enterprise firewall exploitation, legacy network device risk, Cisco ASA exploit chain, malware delivery infrastructure, IoT remote code execution, Cisco botnet infection, critical infrastructure cybersecurity, Cisco network appliance exploit, vulnerability exploitation lifecycle, old CVE active threat, botnet campaign analysis, Cisco ASA security lesson, enterprise vulnerability management, IoT malware ecosystem, Cisco ASA threat intelligence, persistent network malware threat, cybercriminal exploitation techniques, Cisco ASA exploit mitigation, outdated firmware risk, security patch urgency, malware command and control, large scale botnet operations, network security vulnerability, Cisco exploit resurgence, legacy infrastructure cybersecurity

Share this article

More InstaTunnel Insights

Discover more tutorials, tips, and updates to help you build better with localhost tunneling.

Browse All Articles