New FritzFrog Botnet Breaches Over 500 SSH Servers

A new peer-to-peer (P2P) botnet called FritzFrog has breached over 500 secure shell (SSH) servers, including those operated by a railway company and some well-known educational institutions in the U.S. and Europe.

FritzFrog was first discovered in January by Guardicore Labs. The security firm observed the botnet execute its malicious processes ‘ifconfig’ and ‘nginx.’ Researchers responded by launching an investigation into the threat.

In the process, they found that FritzFrog lacked any centralized command-and-control (C&C) infrastructure. The company subsequently developed a Golang-based client program they dubbed ‘frogger’ for the purpose of creating their own nodes and joining the P2P network. They observed a total of over 13,000 botnet attacks and 20 different binaries of the botnet malware within the FritzFrog’s network.

But, what does this actually mean?

How is FritzFrog Different From Other Botnets? 

The dissection of the botnet revealed several properties that set FritzFrog apart from other P2P botnets. Most notably, FritzFrog is fileless; it didn’t arrive with any working directory. Instead, it used binary large objects (BLOBs), which are binary data collections that load in memory as a single entity, to transfer and assemble its files. The threat included a map to track each BLOB along with its hash value. This enabled the malware to make the transfer of files stored on those BLOBs between different nodes.

It also used aggressive brute-force attacks based on an extensive dictionary against targets distributed evenly among nodes. Once it successfully compromised those machines, the threat proceeded to keep its databases of targets and breached machines up to date — all while using a P2P protocol that was completely proprietary.

Other Major P2P Botnets in 2020

These qualities set FritzFrog apart from other recent P2P botnets. In early April, Netlab 360 published its research on DDG, a botnet that first attracted the security firm’s attention in January 2018 for its efforts to mine for Monero. A new version emerged in January 2019. This variant arrived with a Memberlist-based P2P mechanism, making it one of the world’s first P2P-based cryptomining botnets.

A few days later in April, Mozi emerged. At the time of analysis, this malware consisted of the source code borrowed from the Gafgyt, Mirai and IoT Reaper botnets. Mozi differentiated itself from these threats by rejecting centralized C&C infrastructure and opting for a P2P network. It used this architecture to mainly target home routers and DVRs in order to launch distributed denial-of-service (DDoS) attacks, exfiltrate data and execute payloads.

How to Defend Against P2P Botnets

Botnets with P2P networks are difficult to shut down. In the absence of centralized C&C infrastructure, infected bots can continue to relay instructions to one another even if large swaths of the botnet go down.

Acknowledging this reality, organizations should take it upon themselves to defend their Internet of things (IoT) devices against botnet malware like FritzFrog. They can do so first by investing in an incident response team responsible for investigating potential compromises. This team can also oversee the vulnerability management process on the organization’s smart products. Simultaneously, the organization should commit itself to upholding IoT security best practices by having its security teams regularly review the configurations of its IoT devices and change the admin passwords for each device.

The post New FritzFrog Botnet Breaches Over 500 SSH Servers appeared first on Security Intelligence.

Article Link: https://securityintelligence.com/news/botnet-fritzfrog-breaches-over-500-servers/