Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

FritzFrog’s Log4Shell Menace Unleashed

February 2, 2024
Reading Time: 3 mins read
in Alerts
FritzFrog’s Log4Shell Menace Unleashed

FritzFrog, a notorious peer-to-peer (P2P) botnet, has reappeared with an advanced variant leveraging the Log4Shell vulnerability for internal network propagation. The malware, initially identified in January 2020 and previously documented by Guardicore, is Golang-based and typically targets servers with weak SSH credentials. In its latest evolution, FritzFrog has incorporated Log4Shell as a secondary infection vector, specifically focusing on infiltrating internal hosts within already compromised networks. This adaptation poses a unique threat, as it singles out unpatched internal systems even if internet-facing applications are fortified against Log4Shell.

First reported by Akamai, FritzFrog has transitioned from primarily targeting internet-facing servers to a more diverse approach, extending its reach to healthcare, education, and government sectors. The malware has refined its techniques over time, now capable of deploying cryptocurrency miners on infected hosts. The novel aspect of the current variant, named Frog4Shell by Akamai, is its use of Log4Shell to exploit internal hosts. This method bypasses the prioritized patching of internet-facing applications, potentially exposing unpatched internal systems to exploitation and facilitating malware propagation within networks.

Beyond Log4Shell, FritzFrog has undergone other enhancements, including an upgraded SSH brute-force component that identifies specific SSH targets by analyzing system logs. Additionally, the malware exploits the PwnKit flaw (CVE-2021-4034) for local privilege escalation. FritzFrog continues to exhibit evasive tactics to avoid detection, such as minimizing file drops to disk and utilizing shared memory locations like /dev/shm for memory-resident payloads. The disclosure comes in the wake of Akamai’s revelation that the InfectedSlurs botnet is actively exploiting now-patched security flaws to launch distributed denial-of-service (DDoS) attacks on DVR devices.

Reference:
  • Frog4Shell — FritzFrog Botnet Adds One-Days to Its Arsenal
Tags: BotnetCyber AlertCyber Alerts 2024Cyber RiskCyber threatFebruary 2024FritzFrogFrog4ShellLog4ShellMalwware
ADVERTISEMENT

Related Posts

Chrome Extensions Leak Data And API Keys

Chrome Extensions Leak Data And API Keys

June 6, 2025
Chrome Extensions Leak Data And API Keys

AMOS Stealer Hits macOS Via Fake CAPTCHA

June 6, 2025
Chrome Extensions Leak Data And API Keys

BADBOX Turns 1M+ IoT Devices Into Proxies

June 6, 2025
UNC6040 Vishing Group Target Salesforce Data

UNC6040 Vishing Group Target Salesforce Data

June 5, 2025
New Chaos RAT Variant Hits Windows and Linux

New Chaos RAT Variant Hits Windows and Linux

June 5, 2025
New Chaos RAT Variant Hits Windows and Linux

FBI Warns Hedera NFT Airdrop Crypto Scam

June 5, 2025

Latest Alerts

AMOS Stealer Hits macOS Via Fake CAPTCHA

Chrome Extensions Leak Data And API Keys

BADBOX Turns 1M+ IoT Devices Into Proxies

FBI Warns Hedera NFT Airdrop Crypto Scam

New Chaos RAT Variant Hits Windows and Linux

UNC6040 Vishing Group Target Salesforce Data

Subscribe to our newsletter

    Latest Incidents

    German Dog Rescue IG Hacked For Ransom

    Hack Attempt Hits German Police Phone System

    InfoJobs Spain Hit By Credential Stuffing

    KiranaPro Startup Hacked All Data Wiped

    Nervos Bridge Paused After $3.9 Million Hack

    Ukraine GUR Claims Tupolev Data Theft Hack

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial