FritzFrog, a notorious peer-to-peer (P2P) botnet, has reappeared with an advanced variant leveraging the Log4Shell vulnerability for internal network propagation. The malware, initially identified in January 2020 and previously documented by Guardicore, is Golang-based and typically targets servers with weak SSH credentials. In its latest evolution, FritzFrog has incorporated Log4Shell as a secondary infection vector, specifically focusing on infiltrating internal hosts within already compromised networks. This adaptation poses a unique threat, as it singles out unpatched internal systems even if internet-facing applications are fortified against Log4Shell.
First reported by Akamai, FritzFrog has transitioned from primarily targeting internet-facing servers to a more diverse approach, extending its reach to healthcare, education, and government sectors. The malware has refined its techniques over time, now capable of deploying cryptocurrency miners on infected hosts. The novel aspect of the current variant, named Frog4Shell by Akamai, is its use of Log4Shell to exploit internal hosts. This method bypasses the prioritized patching of internet-facing applications, potentially exposing unpatched internal systems to exploitation and facilitating malware propagation within networks.
Beyond Log4Shell, FritzFrog has undergone other enhancements, including an upgraded SSH brute-force component that identifies specific SSH targets by analyzing system logs. Additionally, the malware exploits the PwnKit flaw (CVE-2021-4034) for local privilege escalation. FritzFrog continues to exhibit evasive tactics to avoid detection, such as minimizing file drops to disk and utilizing shared memory locations like /dev/shm for memory-resident payloads. The disclosure comes in the wake of Akamai’s revelation that the InfectedSlurs botnet is actively exploiting now-patched security flaws to launch distributed denial-of-service (DDoS) attacks on DVR devices.