From Cryptojacking to DDoS Attacks: Diicot Expands Tactics with Cayosin Botnet

Cybersecurity researchers have discovered previously undocumented payloads associated with a Romanian threat actor named Diicot, revealing its potential for launching distributed denial-of-service (DDoS) attacks.

“The Diicot name is significant, as it’s also the name of the Romanian organized crime and anti-terrorism policing unit,” Cado Security said in a technical report. “In addition, artifacts from the group’s campaigns contain messaging and imagery related to this organization.”

Diicot (née Mexals) was first documented by Bitdefender in July 2021, uncovering the actor’s use of a Go-based SSH brute-forcer tool called Diicot Brute to breach Linux hosts as part of a cryptojacking campaign.

Then earlier this April, Akamai disclosed what it described as a “resurgence” of the 2021 activity that’s believed to have started around October 2022, netting the actor about $10,000 in illicit profits.

“The attackers use a long chain of payloads before eventually dropping a Monero cryptominer,” Akamai researcher Stiv Kupchik said at the time. “New capabilities include usage of a Secure Shell Protocol (SSH) worm module, increased reporting, better payload obfuscation, and a new LAN spreader module.”

The latest analysis from Cado Security shows that the group is also deploying an off-the-shelf botnet referred to as Cayosin, a malware family that shares characteristics with Qbot and Mirai.

The development is a sign that the threat actor now possesses the ability to mount DDoS attacks. Other activities carried out by the group include doxxing of rival hacking groups and its reliance on Discord for command-and-control and data exfiltration.

“Deployment of this agent was targeted at routers running the Linux-based embedded devices operating system, OpenWrt,” the cybersecurity company said. “The use of Cayosin demonstrates Diicot’s willingness to conduct a variety of attacks (not just cryptojacking) depending on the type of targets they encounter.”

Diicot’s compromise chains have remained largely consistent, leveraging the custom SSH brute-forcing utility to gain a foothold and drop additional malware such as the Mirai variant and the crypto miner.

Some of the other tools used by the actor are as follows –

  • Chrome – An internet scanner based on Zmap that can write the results of the operation to a text file (“bios.txt”).
  • Update – An executable that fetches and executes the SSH brute-forcer and Chrome if they don’t exist in the system.
  • History – A shell script that’s designed to run Update

The SSH brute-forcer tool (aka aliases), for its part, parses the text file output of Chrome to break into each of the identified IP addresses, and if successful, establishes remote connection to the IP address.

UPCOMING WEBINAR

🔐 Mastering API Security: Understanding Your True Attack Surface

Discover the untapped vulnerabilities in your API ecosystem and take proactive steps towards ironclad security. Join our insightful webinar!

Join the Session

This is then followed by running a series of commands to profile the infected host and using it to either deploy a cryptominer or make it act as a spreader if the machine’s CPU has less than four cores.

To mitigate such attacks, organizations are recommended to implement SSH hardening and firewall rules to limit SSH access to specific IP addresses.

“This campaign specifically targets SSH servers exposed to the internet with password authentication enabled,” Cado Security said. “The username/password list they use is relatively limited and includes default and easily-guessed credential pairs.”

Related Articles

Back to top button