New Fodcha Botnet Attacks More Than 100 Victims Daily

Qihoo 360 (360 Netlab) עקספּערץ report the discovery of a new Fodcha botnet that launches DDoS attacks on hundreds of victims every day. According to the company, the threat is growing rapidly and is replenished with new bots, including routers, DRVs and vulnerable servers.

From March 29 to April 10, the Fodcha botnet included more than 62,000 devices. The number of unique IP addresses associated with the malware fluctuates, with experts monitoring around 10,000 Fodcha bots using Chinese IP addresses every day, with most of them using the services of China Unicom (59.9%) און China Telecom (39.4%).

New Fodcha botnet

Based on direct data that we received from the information security community, the number of live bots exceeds 56,000 daily. The dissemination looks pretty massive, with over 10,000 active bots (IPs) registered daily in China alone, as well as over 100 DDoS attack victims daily.די עקספּערץ שרייַבן.

Fodcha is known to infect new devices using exploits designed to use vulnerabilities in a number of devices, as well as the Crazyfia brute force tool. The list of devices and services that Fodcha attacks include:

  1. Android: Android ADB Debug Server RCE;
  2. GitLab: CVE-2021-22205;
  3. Realtek Jungle SDK: CVE-2021-35394;
  4. MVPower DVR: unauthenticated execution of shell commands in JAWS Webserver;
  5. LILIN DVR: LILIN DVR RCE;
  6. TOTOLINK Routers: backdoor in TOTOLINK routers;
  7. ZHONE Router: Web RCE in ZHONE routers.

Fodcha operators use the results of Crazyfia scans to gain access to vulnerable devices and then deploy malware payloads on them. Experts write that the botnet can be capable of MIPS, MPSL, ARM, x86 and other architectures.

The botnet is known to have been using folded[.]in as the domain for the command-and-control server since January 2022, and switched to fridgexperts[.]cc in March when the cloud service provider disabled the first domain.

The new C&C server maps to over a dozen IP addresses and is distributed across multiple countries including the US, Korea, Japan, and India, and more cloud providers associated with it, including Amazon, DediPath, DigitalOcean, Linode, and more.the Qihoo 360 report noted.

לאמיך אייך דערמאנען, אז מיר האבן דאס אויך געשריבן U.S. Authorities Disrupt Cyclops Blink Botnet, and that FritzFrog botnet is active again.

העלגאַ סמיט

איך בין שטענדיק אינטערעסירט אין קאָמפּיוטער וויסנשאַפֿט, ספּעציעל דאַטן זיכערהייט און די טעמע, וואס הייסט היינט-צו-טאג "דאַטן וויסנשאַפֿט", זינט מיין פרי טינז. איידער איר קומען אין די ווירוס באַזייַטיקונג מאַנשאַפֿט ווי רעדאַקטאָר-אין-ראשי, איך געארבעט ווי אַ סייבערסעקוריטי מומחה אין עטלעכע קאָמפּאַניעס, אַרייַנגערעכנט איינער פון אַמאַזאָן ס קאָנטראַקטאָרס. אן אנדער דערפאַרונג: איך האָבן געלערנט אין Arden און רידינג אוניווערסיטעטן.

לאָזן אַ ענטפער

דער פּלאַץ ניצט Akismet צו רעדוצירן ספּאַם. לערנען ווי דיין באַמערקונג דאַטן זענען פּראַסעסט.

צוריק צו שפּיץ קנעפּל