Go to listing page

Newly discovered Cayosin botnet leverages social media platforms for propagation

Newly discovered Cayosin botnet leverages social media platforms for propagation
  • The botnet is actually a custom piece of malware with characteristics similar to QBot, Mirai and a few other pieces of software.
  • Cayosin is evolving its ability to infect new systems and to distribute more payloads.

A quickly evolving botnet called Cayosin has been observed recently by researchers. The botnet has a unique property of combining the most dangerous features of multiple previous botnets and makes them available to a broad audience at a reasonable price.

Botnet Characteristics

Researchers at Perch discovered this botnet-as-a-service while going through customer telemetry last month. The botnet was first observed on January 6, 2019, and since then, it has ramped up its nefarious activities.

“We have data on 55 scanning IPs, with indicators consistent to attacks built into Cayosin. Based on data from the threat actors, the bot count is over 1,100 as of February 2nd,” stated the Perch researchers in a blog post.

Upon investigation, it was found that the codebase of Cayosin shared characteristics with Torlus/Qbot/Lizkebab. It largely recycles exploit utilized by other botnets like Mirai. This indicates that the botnet is actually a custom piece of malware between QBot, Mirai and a few other pieces of software.

Propagation

Researchers noted that actors are leveraging social media platforms, instead of Dark Web, to sell the botnet. One of the first marketing instruments was a YouTube video showing its operation. Instagram account holders that went by the names of @unholdable and @pumperdumper were also found to be engaged in this activity.

“Cayosin appears to be created by Erradic, of RyM Tradgedy. Accounts (spots) for Cayosin Botnet are being sold via Instagram by @unholdable and @pumperdumper. A YouTube demo of Cayosin was posted two days after the scanning began. If you watch their Instagram stories, you can get frequent updates on Cayosin’s growth,” the Perch researchers explained.

Cayosin is evolving its ability to infect new systems and to distribute more payloads.

"It's got a lot of different vulnerabilities packaged into it. It is looking for vulnerabilities in Linux Web servers, Internet of Things devices, and a number of routers," said Paul Scott, a senior threat researcher at Perch, DarkReading reported.

While the Cayosin botnet has primarily been designed to launch DDoS attacks, Scott believes that the botnet can be used in future to perform other nefarious activities such as stealing credentials and exfiltrating sensitive information.

Cyware Publisher

Publisher

Cyware