RondoDox v2 Botnet Grows 650%, Targets Enterprises and IoT Devices with Advanced Exploits

RondoDox v2 Botnet: A 650% Surge in Exploits Threatens Enterprises and IoT Devices

The cyber threat landscape has been significantly disrupted by the emergence of RondoDox v2, a botnet that has expanded its exploitation capabilities by an alarming 650%. This evolution marks a critical escalation in attacks targeting both enterprise systems and Internet of Things (IoT) devices.

Evolution from RondoDox to RondoDox v2

Initially identified by FortiGuard Labs in September 2024, the original RondoDox botnet was relatively limited, focusing primarily on Digital Video Recorder (DVR) systems with only two known exploit vectors. In stark contrast, RondoDox v2 has broadened its scope dramatically, incorporating over 75 distinct exploitation methods that target a wide array of devices, from outdated routers to contemporary enterprise applications. This strategic shift signifies a move from opportunistic IoT attacks to more deliberate and sophisticated enterprise compromises.

Detection and Attack Methodology

On October 30, 2025, honeypot telemetry detected RondoDox v2 through a series of automated exploitation attempts originating from IP address 124.198.131.83 in New Zealand. The attack was notable for its rapid deployment of 75 unique exploit payloads, each designed to inject commands targeting vulnerabilities in routers and IoT devices. All payloads retrieved malicious scripts from a command-and-control (C2) server located at 74.194.191.52.

In an unusual move, the attackers embedded an attribution signature—[email protected]—directly into the User-Agent strings, deviating from the typical anonymity maintained by botnet operators. Beelzebub analysts identified the malware using their AI-driven deception platform, capturing the full attack chain and facilitating an in-depth technical analysis of the botnet’s capabilities.

Targeted Vulnerabilities and Device Spectrum

RondoDox v2 exhibits a comprehensive targeting strategy, exploiting vulnerabilities across multiple vendors and spanning over a decade of Common Vulnerabilities and Exposures (CVE) history. Notable vulnerabilities include:

– CVE-2014-6271 (Shellshock): A critical vulnerability affecting Unix-based systems, allowing remote code execution.

– CVE-2018-10561 (Dasan GPON Routers): A flaw enabling unauthorized access to router configurations.

– CVE-2021-41773 (Apache HTTP Server): A path traversal vulnerability allowing attackers to map URLs to files outside the expected document root.

– CVE-2024-3721 (TBK DVR Systems): A vulnerability permitting remote code execution on DVR devices.

The malware’s adaptability is further demonstrated by its deployment of 16 architecture-specific binaries, including x86_64, various ARM variants, MIPS, PowerPC, and even legacy architectures like m68k and SPARC. This extensive architecture support maximizes infection potential across diverse embedded systems and enterprise servers.

Command-and-Control Infrastructure

RondoDox v2’s C2 infrastructure operates through compromised residential IP addresses distributed across multiple Autonomous System Numbers (ASNs). This distribution enhances the botnet’s resilience and evasion capabilities, rendering traditional blocking strategies less effective.

Technical Infrastructure and Obfuscation Mechanisms

The dropper script utilized by RondoDox v2 employs advanced evasion and persistence techniques designed to bypass security controls and eliminate competing malware. Upon execution, the script disables security frameworks such as SELinux and AppArmor using commands like `setenforce 0` and `service apparmor stop`, creating an environment conducive to malicious activity.

The script aggressively eliminates competing malware by terminating processes associated with cryptocurrency miners like xmrig and other known botnet families, including redtail. This behavior ensures resource monopolization on infected systems while reducing detection probability by eliminating noisy competing malware.

The binary payload employs XOR-based string obfuscation with a key value of 0x21 to conceal critical configuration data from static analysis tools. Decoded strings reveal command-and-control protocol implementations, including handshake for C2 initialization and udpraw, indicating Distributed Denial-of-Service (DDoS) capabilities.

The malware demonstrates anti-analysis awareness by checking for exit code 137, which indicates SIGKILL termination commonly employed by automated sandbox environments. Detection of this condition causes immediate script termination, effectively evading many automated malware analysis systems.

Persistence Mechanisms

RondoDox v2 ensures persistence through cron-based scheduling with @reboot directives, guaranteeing automatic execution following system restarts. The malware attempts installation across multiple filesystem locations, including /tmp/lib/rondo, /dev/shm/lib/rondo, and /var/tmp/lib/rondo, demonstrating awareness of different system configurations and permission structures.

Network Communication and DDoS Capabilities

Network communication occurs over TCP port 345 using a custom binary protocol that initiates with a handshake message to the primary C2 server at 74.194.191.52. The malware spoofs User-Agent strings to appear as legitimate iPhone iOS 18.5 devices, further obscuring malicious traffic within enterprise environments.

RondoDox v2’s DDoS capabilities are extensive, including HTTP flood attacks mimicking gaming traffic, UDP raw socket operations, TCP SYN flooding, and protocol mimicry for OpenVPN, WireGuard, and popular gaming platforms such as Minecraft, Fortnite, and Discord.

Implications and Recommendations

The emergence of RondoDox v2 underscores the evolving sophistication of botnets and their increasing threat to both enterprise and IoT infrastructures. Organizations are advised to implement the following measures to mitigate the risk posed by such advanced malware:

1. Regular Patching and Updates: Ensure all systems, including routers and IoT devices, are updated with the latest security patches to address known vulnerabilities.

2. Network Segmentation: Isolate critical systems from potentially vulnerable devices to limit the spread of malware within the network.

3. Enhanced Monitoring: Deploy advanced intrusion detection and prevention systems to identify and respond to unusual network activity promptly.

4. User Education: Train staff on recognizing phishing attempts and the importance of using strong, unique passwords to prevent unauthorized access.

5. Incident Response Planning: Develop and regularly update incident response plans to ensure swift action in the event of a security breach.

By adopting these proactive measures, organizations can strengthen their defenses against the growing threat posed by sophisticated botnets like RondoDox v2.