FritzFrog: A New Generation of Peer-to-Peer Botnets written in Go

Posted on Sep 25, 2020

FritzFrog: A New Generation of Peer-to-Peer Botnets written in Go

Guardicore has discovered FritzFrog, a sophisticated peer-to-peer (P2P) botnet which has been actively breaching SSH servers since January 2020. Golang-Based Malware: FritzFrog executes a worm malware which is written in Golang, and is modular, multi-threaded and fileless, leaving no trace on the infected machine’s disk. Actively Targeting Government, Education, Finance and more: FritzFrog has attempted to brute force and propagate to tens of millions of IP addresses of governmental offices, educational institutions, medical centers, banks and numerous telecom companies.

Among those, it has successfully breached more than 500 servers, infecting well-known universities in the U.S. and Europe, and a railway company.

Source: guardicore.com